// For flags

CVE-2011-0342

 

Severity Score

10.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple buffer overflows in the InduSoft ISSymbol ActiveX control in ISSymbol.ocx 301.1104.601.0 in InduSoft Web Studio 7.0B2 hotfix 7.0.01.04 allow remote attackers to execute arbitrary code via a long parameter to the (1) Open, (2) Close, or (3) SetCurrentLanguage method.

Múltiples desbordamientos de buffer en el control ActiveX InduSoft ISSymbol en ISSymbol.ocx v301.1104.601.0 en InduSoft Web Studio v7.0B2 hotfix v7.0.01.04 permite a atacantes remotos ejecutar código de su elección a través de un parámetro largo en el método (1) Open, (2) Close, o (3) SetCurrentLanguage.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-01-06 CVE Reserved
  • 2011-09-01 CVE Published
  • 2024-06-11 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Indusoft
Search vendor "Indusoft"
Web Studio
Search vendor "Indusoft" for product "Web Studio"
7.0b2
Search vendor "Indusoft" for product "Web Studio" and version "7.0b2"
hotfix7.0.01.04
Affected