Vulnerabilities > Progea > Movicon Powerhmi > 11

DATE CVE VULNERABILITY TITLE RISK
2011-09-16 CVE-2011-3499 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Progea Movicon Powerhmi 11/11.0.1017
Progea Movicon / PowerHMI 11.2.1085 and earlier allows remote attackers to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code via an EIDP packet with a large size field, which writes a zero byte to an arbitrary memory location.
network
low complexity
progea CWE-119
critical
10.0
2011-09-16 CVE-2011-3498 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Progea Movicon Powerhmi 11/11.0.1017
Heap-based buffer overflow in Progea Movicon / PowerHMI 11.2.1085 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long request.
network
low complexity
progea CWE-119
critical
10.0
2011-09-16 CVE-2011-3491 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Progea Movicon Powerhmi 11/11.0.1017
Heap-based buffer overflow in Progea Movicon / PowerHMI 11.2.1085 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a negative Content-Length field.
network
low complexity
progea CWE-119
critical
10.0