Filtered by vendor Wellintech Subscriptions
Filtered by product Kingscada Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-20410 1 Wellintech 1 Kingscada 2022-10-03 N/A
WellinTech KingSCADA before 3.7.0.0.1 contains a stack-based buffer overflow. The vulnerability is triggered when sending a specially crafted packet to the AlarmServer (AEserver.exe) service listening on TCP port 12401.
CVE-2014-0787 1 Wellintech 1 Kingscada 2017-09-17 N/A
Stack-based buffer overflow in WellinTech KingSCADA before 3.1.2.13 allows remote attackers to execute arbitrary code via a crafted packet.
CVE-2013-2827 1 Wellintech 3 Kingalarm\&event, Kinggraphic, Kingscada 2014-01-16 N/A
An unspecified ActiveX control in WellinTech KingSCADA before 3.1.2, KingAlarm&Event before 3.1, and KingGraphic before 3.1.2 allows remote attackers to download arbitrary DLL code onto a client machine and execute this code via the ProjectURL property value.
CVE-2013-2826 1 Wellintech 3 Kingalarm\&event, Kinggraphic, Kingscada 2014-01-16 N/A
WellinTech KingSCADA before 3.1.2, KingAlarm&Event before 3.1, and KingGraphic before 3.1.2 perform authentication on the KAEClientManager console rather than on the server, which allows remote attackers to bypass intended access restrictions and discover credentials via a crafted packet to TCP port 8130.