Vulnerability CVE-2013-2817


Published: 2014-02-23   Modified: 2014-02-24

Description:
An ActiveX control in IcoLaunch.dll in Mitsubishi Electric Automation MC-WorX Suite 8.02 allows user-assisted remote attackers to execute arbitrary programs via a crafted HTML document in conjunction with a Login Client button click.

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Mitsubishielectric -> Mc-worx suite 

 References:
http://ics-cert.us-cert.gov/advisories/ICSA-14-051-02
http://www.meau.com/eprise/main/sites/public/Products/Software/-MC_Works

Copyright 2024, cxsecurity.com

 

Back to Top