Vulnerability CVE-2018-12634


Published: 2018-06-21   Modified: 2018-06-22

Description:
CirCarLife Scada before 4.3 allows remote attackers to obtain sensitive information via a direct request for the html/log or services/system/info.html URI.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
CirCarLife SCADA 4.3.0 Credential Disclosure
SadFud
12.09.2018

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Circontrol -> Scada 

 References:
https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life
https://www.exploit-db.com/exploits/45384/
https://www.seebug.org/vuldb/ssvid-97353

Copyright 2024, cxsecurity.com

 

Back to Top