Lucene search

K
cve[email protected]CVE-2013-2817
HistoryFeb 24, 2014 - 4:48 a.m.

CVE-2013-2817

2014-02-2404:48:09
CWE-94
web.nvd.nist.gov
29
cve-2013-2817
activex control
icolaunch.dll
mitsubishi electric automation
mc-worx suite 8.02
remote code execution
security vulnerability

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.2 High

AI Score

Confidence

Low

0.619 Medium

EPSS

Percentile

97.8%

An ActiveX control in IcoLaunch.dll in Mitsubishi Electric Automation MC-WorX Suite 8.02 allows user-assisted remote attackers to execute arbitrary programs via a crafted HTML document in conjunction with a Login Client button click.

Affected configurations

NVD
Node
mitsubishielectricmc-worx_suiteRange8.02

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.2 High

AI Score

Confidence

Low

0.619 Medium

EPSS

Percentile

97.8%