Executive Summary

Informations
Name CVE-2011-2530 First vendor Publication 2011-06-22
Vendor Cve Last vendor Modification 2018-04-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in RSEds.dll in RSHWare.exe in the EDS Hardware Installation Tool 1.0.5.1 and earlier in Rockwell Automation RSLinx Classic before 2.58 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed .eds file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2530

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Open Source Vulnerability Database (OSVDB)

Id Description
73125 Rockwell Automation Electronic Data Sheet (EDS) Installation Tool File Handli...

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48092
CERT-VN http://www.kb.cert.org/vuls/id/127584
CONFIRM http://rockwellautomation.custhelp.com/app/answers/detail/a_id/279194
http://www.kb.cert.org/vuls/id/MAPG-8G9PWX

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-05 01:08:31
  • Multiple Updates
2021-05-04 12:14:44
  • Multiple Updates
2021-04-22 01:16:03
  • Multiple Updates
2021-01-15 01:07:28
  • Multiple Updates
2020-05-23 01:44:50
  • Multiple Updates
2020-05-23 00:28:57
  • Multiple Updates
2018-04-10 21:19:56
  • Multiple Updates
2013-05-10 23:03:18
  • Multiple Updates