Vulnerabilities > CVE-2018-7815 - Incorrect Type Conversion or Cast vulnerability in Schneider-Electric Guicon 2.0

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

A Type Confusion (CWE-843) vulnerability exists in Eurotherm by Schneider Electric GUIcon V2.0 (Gold Build 683.0) on c3core.dll which could cause remote code to be executed when parsing a GD1 file

Vulnerable Configurations

Part Description Count
Application
Schneider-Electric
1

Common Weakness Enumeration (CWE)