Vulnerabilities > NI > Teststand > Critical

DATE CVE VULNERABILITY TITLE RISK
2013-08-06 CVE-2013-5022 Path Traversal vulnerability in NI products
Absolute path traversal vulnerability in the 3D Graph ActiveX control in cw3dgrph.ocx in National Instruments LabWindows/CVI 2012 SP1 and earlier, LabVIEW 2012 SP1 and earlier, and other products allows remote attackers to create and execute arbitrary files via a full pathname in an argument to the ExportStyle method, in conjunction with file content in the (1) Caption or (2) FormatString property value.
network
low complexity
ni CWE-22
critical
10.0