Vulnerability CVE-2016-8378


Published: 2017-02-13   Modified: 2017-02-14

Description:
An issue was discovered in Lynxspring JENEsys BAS Bridge versions 1.1.8 and older. The application's database lacks sufficient safeguards for protecting credentials.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Lynxspring -> Jenesys bas bridge 

 References:
http://www.securityfocus.com/bid/94344
https://ics-cert.us-cert.gov/advisories/ICSA-16-320-01

Copyright 2024, cxsecurity.com

 

Back to Top