CVE-2014-0787

Severity CVSS v4.0:
Pending analysis
Type:
CWE-119 Buffer Errors
Publication date:
12/04/2014
Last modified:
17/09/2017

Description

Stack-based buffer overflow in WellinTech KingSCADA before 3.1.2.13 allows remote attackers to execute arbitrary code via a crafted packet.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:wellintech:kingscada:*:*:*:*:*:*:*:* 3.1.2 (including)
cpe:2.3:a:wellintech:kingscada:3.1:*:*:*:*:*:*:*