Executive Summary

Informations
Name CVE-2014-0765 First vendor Publication 2014-04-12
Vendor Cve Last vendor Modification 2015-07-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long GotoCmd argument.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0765

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Snort® IPS/IDS

Date Description
2016-03-14 Advantech WebAccess SCADA ActiveX clsid access
RuleID : 36665 - Revision : 2 - Type : BROWSER-PLUGINS
2016-03-14 Advantech WebAccess SCADA ActiveX clsid access
RuleID : 36664 - Revision : 2 - Type : BROWSER-PLUGINS
2016-03-14 Advantech WebAccess SCADA ActiveX clsid access
RuleID : 36663 - Revision : 2 - Type : BROWSER-PLUGINS
2016-03-14 Advantech WebAccess SCADA ActiveX clsid access
RuleID : 36662 - Revision : 2 - Type : BROWSER-PLUGINS

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66722
MISC http://ics-cert.us-cert.gov/advisories/ICSA-14-079-03

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:29:42
  • Multiple Updates
2021-04-22 01:35:56
  • Multiple Updates
2020-05-23 01:50:57
  • Multiple Updates
2020-05-23 00:39:41
  • Multiple Updates
2016-04-27 00:09:30
  • Multiple Updates
2015-07-16 09:29:29
  • Multiple Updates
2015-07-09 21:26:25
  • Multiple Updates
2015-06-04 09:26:49
  • Multiple Updates
2014-04-15 13:23:23
  • Multiple Updates
2014-04-12 13:23:29
  • First insertion