A vulnerability has been found in NI LabVIEW up to 24.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the component VI Handler. The manipulation leads to memory corruption.

This vulnerability is known as CVE-2024-4081. An attack has to be approached locally. There is no exploit available.