Lucene search

K

Citectscada Security Vulnerabilities - 2013

cve
cve

CVE-2013-2796

Schneider Electric Vijeo Citect 7.20 and earlier, CitectSCADA 7.20 and earlier, and PowerLogic SCADA 7.20 and earlier allow remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML document containing an e...

7.1AI Score

0.003EPSS

2013-08-09 11:55 PM
30
cve
cve

CVE-2013-3075

Multiple buffer overflows in ActUWzd.dll 1.0.0.1 in Mitsubishi MX Component 3, as distributed in Citect CitectFacilities 7.10 and CitectScada 7.10r1, allow remote attackers to execute arbitrary code via a long string, as demonstrated by a long WzTitle property value to a certain ActiveX control.

8AI Score

0.942EPSS

2013-04-19 11:44 AM
29