[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0284Date: (C)2012-07-19   (M)2023-12-22


Stack-based buffer overflow in the SetSource method in the Cisco Linksys PlayerPT ActiveX control 1.0.0.15 in PlayerPT.ocx on the Cisco WVC200 Wireless-G PTZ Internet video camera allows remote attackers to execute arbitrary code via a long URL in the first argument (aka the sURL argument).

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1027259
http://archives.neohapsis.com/archives/bugtraq/2012-07/0113.html
BID-54588
cisco-linksys-activex-bo(77085)
http://secunia.com/secunia_research/2012-25/

CPE    2
cpe:/h:cisco:wvc200_wireless-g_ptz_internet_video_camera
cpe:/a:cisco:linksys_playerpt_activex_control:1.0.0.15
CWE    1
CWE-119

© SecPod Technologies