Kunlun gas headquarters SCADA system Port direct Remote Control Vulnerability

Source: Internet
Author: User

Kunlun gas headquarters SCADA system Port direct Remote Control Vulnerability

Serious internal information leakage, operational risks, and content modification can cause machine faults or even higher hazards.

 

Vnc remote control IP Address: **. ** password 111111











First, the most annoying thing about this baby is
 

We have already clicked here, but this system does not know the desktop error.

You need to refresh it to watch it. If you understand my persistence and patience, just encourage me.
 


Okay.
 

 

 

 

 

 

 

Solution:

Modify the port. The default VNC port is 5900!

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.