CVE-2013-0685

Invensys Wonderware Information Server (WIS) 4.0 SP1SP1, 4.5- Portal, and 5.0- Portal does not restrict unspecified size and amount values, which allows remote attackers to execute arbitrary code or cause a denial of service (resource consumption) via unknown vectors.
References
Link Resource
http://ics-cert.us-cert.gov/advisories/ICSA-13-113-01 US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:invensys:wonderware_information_server:4.0:sp1sp1:*:*:*:*:*:*
cpe:2.3:a:invensys:wonderware_information_server:4.5:-:portal:*:*:*:*:*
cpe:2.3:a:invensys:wonderware_information_server:5.0:-:portal:*:*:*:*:*

History

No history.

Information

Published : 2013-05-09 12:31

Updated : 2023-12-10 11:16


NVD link : CVE-2013-0685

Mitre link : CVE-2013-0685

CVE.ORG link : CVE-2013-0685


JSON object : View

Products Affected

invensys

  • wonderware_information_server
CWE
CWE-264

Permissions, Privileges, and Access Controls