CVE-2018-17904

Reliance 4 SCADA/HMI, Version 4.7.3 Update 3 and prior. This vulnerability could allow an unauthorized attacker to inject arbitrary code.
References
Link Resource
http://www.securityfocus.com/bid/105738 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-298-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:geovap:reliance_4:*:*:*:*:*:*:*:*
cpe:2.3:a:geovap:reliance_4:4.7.3:update_1:*:*:*:*:*:*
cpe:2.3:a:geovap:reliance_4:4.7.3:update_2:*:*:*:*:*:*
cpe:2.3:a:geovap:reliance_4:4.7.3:update_3:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-25 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17904

Mitre link : CVE-2018-17904

CVE.ORG link : CVE-2018-17904


JSON object : View

Products Affected

geovap

  • reliance_4
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')