CVE-2013-2826

WellinTech KingSCADA before 3.1.2, KingAlarm&Event before 3.1, and KingGraphic before 3.1.2 perform authentication on the KAEClientManager console rather than on the server, which allows remote attackers to bypass intended access restrictions and discover credentials via a crafted packet to TCP port 8130.
References
Link Resource
http://ics-cert.us-cert.gov/advisories/ICSA-13-344-01 Patch US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wellintech:kingalarm\&event:*:*:*:*:*:*:*:*
cpe:2.3:a:wellintech:kinggraphic:*:*:*:*:*:*:*:*
cpe:2.3:a:wellintech:kingscada:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-01-15 16:08

Updated : 2023-12-10 11:16


NVD link : CVE-2013-2826

Mitre link : CVE-2013-2826

CVE.ORG link : CVE-2013-2826


JSON object : View

Products Affected

wellintech

  • kingalarm\&event
  • kingscada
  • kinggraphic
CWE
CWE-264

Permissions, Privileges, and Access Controls