Lucene search

K

OFS V3.5 Security Vulnerabilities

cve
cve

CVE-2015-1014

A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5....

7.3CVSS

7.4AI Score

0.0004EPSS

2019-03-25 07:29 PM
30