Buffer overflow in RunTime.exe in Sielco Sistemi Winlog Pro SCADA before 2.07.18 and Winlog Lite SCADA before 2.07.18 allows remote attackers to execute arbitrary code via a crafted packet to TCP port 46824. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-06-27T21:00:00

Updated: 2024-08-06T20:21:03.599Z

Reserved: 2012-06-27T00:00:00

Link: CVE-2012-3815

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-06-27T21:55:05.957

Modified: 2017-08-29T01:32:05.697

Link: CVE-2012-3815

cve-icon Redhat

No data.