Vulnerabilities (CVE)

Filtered by vendor Siemens Subscribe
Filtered by product Td Keypad Designer
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-13806 1 Siemens 1 Td Keypad Designer 2023-12-10 9.3 HIGH 7.8 HIGH
A vulnerability has been identified in SIEMENS TD Keypad Designer (All versions). A DLL hijacking vulnerability exists in all versions of SIEMENS TD Keypad Designer which could allow an attacker to execute code with the permission of the user running TD Designer. The attacker must have write access to the directory containing the TD project file in order to exploit the vulnerability. A legitimate user with higher privileges than the attacker must open the TD project in order for this vulnerability to be exploited. At the time of advisory publication no public exploitation of this security vulnerability was known.