SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Schneider Electric IGSS Insecure Deserialization 6

Category: SCADA-ATTACKS      

Deserialization of Untrusted Data vulnerability exists in the Dashboard module that could cause an interpretation of malicious payload data, potentially leading to remote code execution when an attacker gets the user to open a malicious file. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior).


Relevant Information