Vulnerabilities > Wellintech > Kingscada

DATE CVE VULNERABILITY TITLE RISK
2018-12-24 CVE-2018-20410 Out-of-bounds Write vulnerability in Wellintech Kingscada 3.1/3.1.2/3.1.2.13
WellinTech KingSCADA before 3.7.0.0.1 contains a stack-based buffer overflow.
network
low complexity
wellintech CWE-787
5.0
2014-04-12 CVE-2014-0787 Buffer Errors vulnerability in Wellintech Kingscada 3.1/3.1.2
Stack-based buffer overflow in WellinTech KingSCADA before 3.1.2.13 allows remote attackers to execute arbitrary code via a crafted packet.
network
low complexity
wellintech CWE-119
critical
10.0
2014-01-15 CVE-2013-2827 Code Injection vulnerability in Wellintech Kingalarm&Event, Kinggraphic and Kingscada
An unspecified ActiveX control in WellinTech KingSCADA before 3.1.2, KingAlarm&Event before 3.1, and KingGraphic before 3.1.2 allows remote attackers to download arbitrary DLL code onto a client machine and execute this code via the ProjectURL property value.
network
low complexity
wellintech CWE-94
7.5
2014-01-15 CVE-2013-2826 Permissions, Privileges, and Access Controls vulnerability in Wellintech Kingalarm&Event, Kinggraphic and Kingscada
WellinTech KingSCADA before 3.1.2, KingAlarm&Event before 3.1, and KingGraphic before 3.1.2 perform authentication on the KAEClientManager console rather than on the server, which allows remote attackers to bypass intended access restrictions and discover credentials via a crafted packet to TCP port 8130.
network
low complexity
wellintech CWE-264
6.4