[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-0662Date: (C)2015-05-21   (M)2023-12-22


Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
EXPLOIT-DB-45219
EXPLOIT-DB-45220
BID-66500
http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01
http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01

CPE    9
cpe:/a:schneider-electric:sft2841:13.1
cpe:/a:schneider-electric:unity_pro:6.0
cpe:/a:schneider-electric:somachine:3.0:-
cpe:/a:schneider-electric:somachine:2.0
...
CWE    1
CWE-787

© SecPod Technologies