WellinTech KingSCADA before 3.7.0.0.1 contains a stack-based buffer overflow. The vulnerability is triggered when sending a specially crafted packet to the AlarmServer (AEserver.exe) service listening on TCP port 12401.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:22:04

Updated: 2022-10-03T16:22:04

Reserved: 2022-10-03T00:00:00


Link: CVE-2018-20410

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-24T02:29:00.233

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-20410

JSON object: View

cve-icon Redhat Information

No data.

CWE