CVE-2018-10619

An unquoted search path or element in RSLinx Classic Versions 3.90.01 and prior and FactoryTalk Linx Gateway Versions 3.90.00 and prior may allow an authorized, but non-privileged local user to execute arbitrary code and allow a threat actor to escalate user privileges on the affected workstation.
References
Link Resource
http://www.securityfocus.com/bid/104415 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-158-01 Third Party Advisory US Government Resource VDB Entry
https://www.exploit-db.com/exploits/44892/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:rockwellautomation:rslinx_classic:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:rockwellautomation:factorytalk_linx_gateway:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-07 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10619

Mitre link : CVE-2018-10619

CVE.ORG link : CVE-2018-10619


JSON object : View

Products Affected

rockwellautomation

  • factorytalk_linx_gateway
  • rslinx_classic
CWE
CWE-428

Unquoted Search Path or Element