Vulnerability CVE-2018-1000627


Published: 2018-12-28

Description:
Battelle V2I Hub 2.5.1 could allow a remote attacker to obtain sensitive information, caused by the failure to restrict access to the API key file. An attacker could exploit this vulnerability to obtain the current API key to gain unauthorized access to the system.

Type:

CWE-522

(Insufficiently Protected Credentials)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Battelle -> V2i hub firmware 
Battelle -> V2i hub 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/147304

Copyright 2024, cxsecurity.com

 

Back to Top