CVE-2012-3815 Information

Share on:

Description

Buffer overflow in RunTime.exe in Sielco Sistemi Winlog Pro SCADA before 2.07.18 and Winlog Lite SCADA before 2.07.18 allows remote attackers to execute arbitrary code via a crafted packet to TCP port 46824. NOTE: some of these details are obtained from third party information.

Reference

http://archives.neohapsis.com/archives/bugtraq/2012-06/0009.html http://secunia.com/advisories/49395 http://securitytracker.com/id?1027128 http://www.osvdb.org/82654 http://www.s3cur1ty.de/m1adv2012-001 http://www.securityfocus.com/bid/53811 http://www.sielcosistemi.com/en/news/index.html?id=69 http://www.sielcosistemi.com/en/news/index.html?id=70 http://www.us-cert.gov/control_systems/pdf/ICSA-12-213-01.pdf https://exchange.xforce.ibmcloud.com/vulnerabilities/76060