SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  InduSoft Web Studio ISSymbol ActiveX Heap Buffer Overflow 2

Category: WEB-CLIENT      

Multiple buffer overflows in the ISSymbol ActiveX control in ISSymbol.ocx 61.6.0.0 and 301.1009.2904.0 in the ISSymbol virtual machine, as distributed in Advantech Studio 6.1 SP6 61.6.01.05, InduSoft Web Studio before 7.0+SP1, and InduSoft Thin Client 7.0, allow remote attackers to execute arbitrary code via a long (1) InternationalOrder, (2) InternationalSeparator, or (3) LogFileName property value; or (4) a long bstrFileName argument to the OpenScreen method.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0340


Relevant Information