Vulnerability CVE-2014-2380


Published: 2014-08-27   Modified: 2014-08-28

Description:
Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 uses weak encryption, which allows remote attackers to obtain sensitive information by reading a credential file.

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
Invensys -> Wonderware information server 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-14-238-02

Copyright 2024, cxsecurity.com

 

Back to Top