Vulnerabilities > Schneider Electric > Atv340 DTM

DATE CVE VULNERABILITY TITLE RISK
2018-03-09 CVE-2018-7239 Untrusted Search Path vulnerability in Schneider-Electric products
A DLL hijacking vulnerability exists in Schneider Electric's SoMove Software and associated DTM software components in all versions prior to 2.6.2 which could allow an attacker to execute arbitrary code.
6.8