Vulnerability CVE-2016-2308


Published: 2016-10-05

Description:
American Auto-Matrix Aspect-Nexus Building Automation Front-End Solutions application before 3.0.0 and Aspect-Matrix Building Automation Front-End Solutions application store passwords in cleartext, which allows remote attackers to obtain sensitive information by reading a file.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
American auto-matrix -> Aspect-matrix building automation front-end solutions application 
American auto-matrix -> Aspect-nexus building automation front-end solutions application 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-16-273-01-0

Copyright 2024, cxsecurity.com

 

Back to Top