// For flags

CVE-2008-0176

 

Severity Score

10.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Heap-based buffer overflow in w32rtr.exe in GE Fanuc CIMPLICITY HMI SCADA system 7.0 before 7.0 SIM 9, and earlier versions before 6.1 SP6 Hot fix - 010708_162517_6106, allow remote attackers to execute arbitrary code via unknown vectors.

Desbordamiento de búfer basado en montículo en w32rtr.exe de GE Fanuc CIMPLICITY HMI SCADA system 7.0 versiones anteriores a 7.0 SIM 9, y versiones anteriores a 6.1 SP6 Hot fix - 010708_162517_6106, permite a atacantes remotos ejecutar código de su elección mediante vectores desconocidos.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-01-09 CVE Reserved
  • 2008-01-26 CVE Published
  • 2024-07-02 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ge Fanuc
Search vendor "Ge Fanuc"
Cimplicity
Search vendor "Ge Fanuc" for product "Cimplicity"
<= 6.1_sp6_hf_010708_162517_6106
Search vendor "Ge Fanuc" for product "Cimplicity" and version " <= 6.1_sp6_hf_010708_162517_6106"
-
Affected
Ge Fanuc
Search vendor "Ge Fanuc"
Cimplicity
Search vendor "Ge Fanuc" for product "Cimplicity"
<= 7.0_sim8
Search vendor "Ge Fanuc" for product "Cimplicity" and version " <= 7.0_sim8"
-
Affected