CVE-2021-42543

The affected application uses specific functions that could be abused through a crafted project file, which could lead to code execution, system reboot, and system shutdown.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-308-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:azeotech:daqfactory:*:*:*:*:*:*:*:*
cpe:2.3:a:azeotech:daqfactory:18.1:build_2347:*:*:*:*:*:*

History

08 Nov 2021, 21:41

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 7.8
CPE cpe:2.3:a:azeotech:daqfactory:18.1:build_2347:*:*:*:*:*:*
cpe:2.3:a:azeotech:daqfactory:*:*:*:*:*:*:*:*
References (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-308-02 - (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-308-02 - Third Party Advisory, US Government Resource

05 Nov 2021, 16:26

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-05 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-42543

Mitre link : CVE-2021-42543

CVE.ORG link : CVE-2021-42543


JSON object : View

Products Affected

azeotech

  • daqfactory
CWE
CWE-242

Use of Inherently Dangerous Function