CVE-2011-0340

Multiple buffer overflows in the ISSymbol ActiveX control in ISSymbol.ocx 61.6.0.0 and 301.1009.2904.0 in the ISSymbol virtual machine, as distributed in Advantech Studio 6.1 SP6 61.6.01.05, InduSoft Web Studio before 7.0+SP1, and InduSoft Thin Client 7.0, allow remote attackers to execute arbitrary code via a long (1) InternationalOrder, (2) InternationalSeparator, or (3) LogFileName property value; or (4) a long bstrFileName argument to the OpenScreen method.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:advantech:advantech_studio:6.1:sp6_61.6.01.05:*:*:*:*:*:*
cpe:2.3:a:indusoft:thin_client:7.0:*:*:*:*:*:*:*
cpe:2.3:a:indusoft:web_studio:*:*:*:*:*:*:*:*
cpe:2.3:a:indusoft:web_studio:6.1:*:*:*:*:*:*:*
cpe:2.3:a:indusoft:web_studio:6.1:sp6:*:*:*:*:*:*

History

No history.

Information

Published : 2011-05-04 22:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-0340

Mitre link : CVE-2011-0340

CVE.ORG link : CVE-2011-0340


JSON object : View

Products Affected

indusoft

  • thin_client
  • web_studio

advantech

  • advantech_studio
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer