CVE-2013-2817

An ActiveX control in IcoLaunch.dll in Mitsubishi Electric Automation MC-WorX Suite 8.02 allows user-assisted remote attackers to execute arbitrary programs via a crafted HTML document in conjunction with a Login Client button click.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mitsubishielectric:mc-worx_suite:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-02-24 04:48

Updated : 2023-12-10 11:31


NVD link : CVE-2013-2817

Mitre link : CVE-2013-2817

CVE.ORG link : CVE-2013-2817


JSON object : View

Products Affected

mitsubishielectric

  • mc-worx_suite
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')