• caglararli@hotmail.com
  • 05386281520

CVE-2024-9005 | Schneider Electric EcoStruxure Power Monitoring Expert up to 2022 deserialization (SEVD-2024-282-05)

Çağlar Arlı      -    13 Views

CVE-2024-9005 | Schneider Electric EcoStruxure Power Monitoring Expert up to 2022 deserialization (SEVD-2024-282-05)

A vulnerability was found in Schneider Electric EcoStruxure Power Monitoring Expert up to 2022. It has been rated as critical. Affected by this issue is some unknown functionality. The manipulation leads to deserialization. This vulnerability is handled as CVE-2024-9005. The attack may be launched remotely. There is no exploit available. It is recommended to apply a patch to fix this issue.