• Sielco Sistemi Winlog Buffer Overflow 2.07.14 - 2.07.16
    Disclosure Date: 2012-06-04
    First seen: 2020-04-26
    exploit/windows/scada/winlog_runtime_2
    This module exploits a buffer overflow in Sielco Sistem Winlog <= 2.07.16. When sending a specially formatted packet to the Runtime.exe service on port 46824, an attacker may be able to execute arbitrary code. Authors: - Michael Messner <devnull@s3cur1ty.de>
  • Sielco Sistemi Winlog Remote File Access
    First seen: 2020-04-26
    auxiliary/scanner/scada/sielco_winlog_fileaccess
    This module exploits a directory traversal in Sielco Sistemi Winlog. The vulnerability exists in the Runtime.exe service and can be triggered by sending a specially crafted packet to the 46824/TCP port. This module has been successfully tested on Sielco Sistemi Winlog Lite 2.07.14. Authors: - Luigi Auriemma - juan vazquez <juan.vazquez@metasploit.com>
2 metasploit modules found
Please note: Metasploit modules are only matched by CVE numbers. Visit metasploit web site for more details
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!