CVE-2014-0778 Information

Share on:

Description

The TCPUploader module in Progea Movicon 11.4 before 11.4.1150 allows remote attackers to obtain potentially sensitive version information via network traffic to TCP port 10651.

Reference

http://ics-cert.us-cert.gov/advisories/ICSA-14-105-01