An ActiveX control in IcoLaunch.dll in Mitsubishi Electric Automation MC-WorX Suite 8.02 allows user-assisted remote attackers to execute arbitrary programs via a crafted HTML document in conjunction with a Login Client button click.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2014-02-24T02:00:00

Updated: 2024-08-06T15:52:21.383Z

Reserved: 2013-04-11T00:00:00

Link: CVE-2013-2817

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-02-24T04:48:09.757

Modified: 2014-02-24T18:48:07.837

Link: CVE-2013-2817

cve-icon Redhat

No data.