Triangle MicroWorks SCADA Data Gateway 2.50.0309 through 3.00.0616, DNP3 .NET Protocol components 3.06.0.171 through 3.15.0.369, and DNP3 C libraries 3.06.0000 through 3.15.0000 allow remote attackers to cause a denial of service (infinite loop) via a crafted DNP3 TCP packet.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2022-10-03T16:15:00

Updated: 2022-10-03T16:15:00

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-2793

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-09-09T11:39:08.427

Modified: 2013-09-25T21:58:15.317


Link: CVE-2013-2793

JSON object: View

cve-icon Redhat Information

No data.

CWE