CVE-2018-7763

The vulnerability exists within css.inc.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The 'css' parameter contains a directory traversal vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:schneider-electric:u.motion_builder:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-03 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7763

Mitre link : CVE-2018-7763

CVE.ORG link : CVE-2018-7763


JSON object : View

Products Affected

schneider-electric

  • u.motion_builder
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')