CVE-2018-7769

The vulnerability exists within processing of xmlserver.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the id input parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:schneider-electric:u.motion_builder:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-03 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7769

Mitre link : CVE-2018-7769

CVE.ORG link : CVE-2018-7769


JSON object : View

Products Affected

schneider-electric

  • u.motion_builder
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')