Lucene search

K

Kingscada Security Vulnerabilities

cve
cve

CVE-2013-2826

WellinTech KingSCADA before 3.1.2, KingAlarm&Event before 3.1, and KingGraphic before 3.1.2 perform authentication on the KAEClientManager console rather than on the server, which allows remote attackers to bypass intended access restrictions and discover credentials via a crafted packet to TCP por...

7.1AI Score

0.083EPSS

2014-01-15 04:08 PM
30
cve
cve

CVE-2013-2827

An unspecified ActiveX control in WellinTech KingSCADA before 3.1.2, KingAlarm&Event before 3.1, and KingGraphic before 3.1.2 allows remote attackers to download arbitrary DLL code onto a client machine and execute this code via the ProjectURL property value.

7.2AI Score

0.604EPSS

2014-01-15 04:08 PM
28
cve
cve

CVE-2014-0787

Stack-based buffer overflow in WellinTech KingSCADA before 3.1.2.13 allows remote attackers to execute arbitrary code via a crafted packet.

8AI Score

0.367EPSS

2014-04-12 04:37 AM
40
cve
cve

CVE-2018-20410

WellinTech KingSCADA before 3.7.0.0.1 contains a stack-based buffer overflow. The vulnerability is triggered when sending a specially crafted packet to the AlarmServer (AEserver.exe) service listening on TCP port 12401.

7.5CVSS

7.5AI Score

0.001EPSS

2018-12-24 02:29 AM
30