Triangle MicroWorks SCADA Data Gateway 2.50.0309 through 3.00.0616, DNP3 .NET Protocol components 3.06.0.171 through 3.15.0.369, and DNP3 C libraries 3.06.0000 through 3.15.0000 allow physically proximate attackers to cause a denial of service (infinite loop) via crafted input over a serial line.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2013-09-09T10:00:00Z

Updated: 2024-09-17T02:32:41.574Z

Reserved: 2013-04-11T00:00:00Z

Link: CVE-2013-2794

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-09-09T11:39:08.443

Modified: 2013-10-08T17:24:14.033

Link: CVE-2013-2794

cve-icon Redhat

No data.