Vulnerabilities > Wellintech > Kinggraphic > 3.1

DATE CVE VULNERABILITY TITLE RISK
2014-01-15 CVE-2013-2827 Code Injection vulnerability in Wellintech Kingalarm&Event, Kinggraphic and Kingscada
An unspecified ActiveX control in WellinTech KingSCADA before 3.1.2, KingAlarm&Event before 3.1, and KingGraphic before 3.1.2 allows remote attackers to download arbitrary DLL code onto a client machine and execute this code via the ProjectURL property value.
network
low complexity
wellintech CWE-94
7.5
2014-01-15 CVE-2013-2826 Permissions, Privileges, and Access Controls vulnerability in Wellintech Kingalarm&Event, Kinggraphic and Kingscada
WellinTech KingSCADA before 3.1.2, KingAlarm&Event before 3.1, and KingGraphic before 3.1.2 perform authentication on the KAEClientManager console rather than on the server, which allows remote attackers to bypass intended access restrictions and discover credentials via a crafted packet to TCP port 8130.
network
low complexity
wellintech CWE-264
6.4