[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3815Date: (C)2012-06-27   (M)2023-12-22


Buffer overflow in RunTime.exe in Sielco Sistemi Winlog Pro SCADA before 2.07.18 and Winlog Lite SCADA before 2.07.18 allows remote attackers to execute arbitrary code via a crafted packet to TCP port 46824. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1027128
http://archives.neohapsis.com/archives/bugtraq/2012-06/0009.html
SECUNIA-49395
BID-53811
OSVDB-82654
http://www.s3cur1ty.de/m1adv2012-001
http://www.sielcosistemi.com/en/news/index.html?id=69
http://www.sielcosistemi.com/en/news/index.html?id=70
http://www.us-cert.gov/control_systems/pdf/ICSA-12-213-01.pdf
winlog-request-bo(76060)

CPE    52
cpe:/a:sielcosistemi:winlog_pro:2.06.10
cpe:/a:sielcosistemi:winlog_pro:2.06.50
cpe:/a:sielcosistemi:winlog_pro:2.06.18
cpe:/a:sielcosistemi:winlog_pro:2.06.12
...
CWE    1
CWE-119
OVAL    1
oval:org.secpod.oval:def:6209

© SecPod Technologies