Stack-based buffer overflow in Sielco Sistemi Winlog Pro 2.07.00 and earlier, when Run TCP/IP server is enabled, allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a crafted 0x02 opcode to TCP port 46823.
Published 2011-01-20 19:00:12
Updated 2017-08-17 01:33:36
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowExecute codeDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2011-0517

Probability of exploitation activity in the next 30 days: 96.02%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2011-0517

  • Sielco Sistemi Winlog Buffer Overflow
    Disclosure Date: 2011-01-13
    First seen: 2020-04-26
    exploit/windows/scada/winlog_runtime
    This module exploits a buffer overflow in Sielco Sistem Winlog <= 2.07.00. When sending a specially formatted packet to the Runtime.exe service, an attacker may be able to execute arbitrary code. Authors: - Luigi Auriemma - MC <mc@metasploit.com>

CVSS scores for CVE-2011-0517

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2011-0517

References for CVE-2011-0517

Products affected by CVE-2011-0517

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!