Vulnerabilities > Schneider Electric > U Motion Builder > 1.3.4

DATE CVE VULNERABILITY TITLE RISK
2019-05-22 CVE-2018-7841 SQL Injection vulnerability in Schneider-Electric U.Motion Builder 1.3.4
A SQL Injection (CWE-89) vulnerability exists in U.motion Builder software version 1.3.4 which could cause unwanted code execution when an improper set of characters is entered.
network
low complexity
schneider-electric CWE-89
7.5