RSS   Vulnerabilities for 'Kingscada'   RSS

2018-12-23
 
CVE-2018-20410

CWE-119
 

 
WellinTech KingSCADA before 3.7.0.0.1 contains a stack-based buffer overflow. The vulnerability is triggered when sending a specially crafted packet to the AlarmServer (AEserver.exe) service listening on TCP port 12401.

 
2014-04-12
 
CVE-2014-0787

 

 
Stack-based buffer overflow in WellinTech KingSCADA before 3.1.2.13 allows remote attackers to execute arbitrary code via a crafted packet.

 
2014-01-15
 
CVE-2013-2827

CWE-94
 

 
An unspecified ActiveX control in WellinTech KingSCADA before 3.1.2, KingAlarm&Event before 3.1, and KingGraphic before 3.1.2 allows remote attackers to download arbitrary DLL code onto a client machine and execute this code via the ProjectURL property value.

 
 
CVE-2013-2826

CWE-264
 

 
WellinTech KingSCADA before 3.1.2, KingAlarm&Event before 3.1, and KingGraphic before 3.1.2 perform authentication on the KAEClientManager console rather than on the server, which allows remote attackers to bypass intended access restrictions and discover credentials via a crafted packet to TCP port 8130.

 

 >>> Vendor: Wellintech 5 Products
Kingview
Kinghistorian
Kingalarm&event
Kinggraphic
Kingscada


Copyright 2024, cxsecurity.com

 

Back to Top