Triangle MicroWorks SCADA Data Gateway 2.50.0309 through 3.00.0616, DNP3 .NET Protocol components 3.06.0.171 through 3.15.0.369, and DNP3 C libraries 3.06.0000 through 3.15.0000 allow physically proximate attackers to cause a denial of service (infinite loop) via crafted input over a serial line.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2022-10-03T16:15:02

Updated: 2022-10-03T16:15:02

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-2794

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-09-09T11:39:08.443

Modified: 2013-10-08T17:24:14.033


Link: CVE-2013-2794

JSON object: View

cve-icon Redhat Information

No data.

CWE