Lucene search

K

Movicon Powerhmi Security Vulnerabilities

cve
cve

CVE-2011-3491

Heap-based buffer overflow in Progea Movicon / PowerHMI 11.2.1085 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a negative Content-Length field.

8.3AI Score

0.025EPSS

2011-09-16 02:28 PM
21
cve
cve

CVE-2011-3498

Heap-based buffer overflow in Progea Movicon / PowerHMI 11.2.1085 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long request.

8.4AI Score

0.021EPSS

2011-09-16 05:26 PM
19
cve
cve

CVE-2011-3499

Progea Movicon / PowerHMI 11.2.1085 and earlier allows remote attackers to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code via an EIDP packet with a large size field, which writes a zero byte to an arbitrary memory location.

8.2AI Score

0.027EPSS

2011-09-16 05:26 PM
26