CVE-2018-7841

A SQL Injection (CWE-89) vulnerability exists in U.motion Builder software version 1.3.4 which could cause unwanted code execution when an improper set of characters is entered.
Configurations

Configuration 1 (hide)

cpe:2.3:a:schneider-electric:u.motion_builder:1.3.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-22 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-7841

Mitre link : CVE-2018-7841

CVE.ORG link : CVE-2018-7841


JSON object : View

Products Affected

schneider-electric

  • u.motion_builder
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')