Vulnerability CVE-2015-7915


Published: 2016-02-06

Description:
Sauter EY-WS505F0x0 moduWeb Vision before 1.6.0 sends cleartext credentials, which allows remote attackers to obtain sensitive information by sniffing the network.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Sauter -> Moduweb vision 

 References:
http://seclists.org/fulldisclosure/2016/Feb/25
https://ics-cert.us-cert.gov/advisories/ICSA-16-033-01

Copyright 2024, cxsecurity.com

 

Back to Top