CVE-2013-5022

Absolute path traversal vulnerability in the 3D Graph ActiveX control in cw3dgrph.ocx in National Instruments LabWindows/CVI 2012 SP1 and earlier, LabVIEW 2012 SP1 and earlier, and other products allows remote attackers to create and execute arbitrary files via a full pathname in an argument to the ExportStyle method, in conjunction with file content in the (1) Caption or (2) FormatString property value.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ni:labview:*:*:*:*:*:*:*:*
cpe:2.3:a:ni:labwindows:*:*:*:*:*:*:*:*
cpe:2.3:a:ni:measurementstudio:*:*:*:*:*:*:*:*
cpe:2.3:a:ni:teststand:*:*:*:*:*:*:*:*

Information

Published : 2013-08-06 13:55

Updated : 2013-09-17 20:30


NVD link : CVE-2013-5022

Mitre link : CVE-2013-5022


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

ni

  • labwindows
  • labview
  • measurementstudio
  • teststand