Vulnerability CVE-2018-9161


Published: 2018-03-31   Modified: 2018-04-01

Description:
Prisma Industriale Checkweigher PrismaWEB 1.21 allows remote attackers to discover the hardcoded prisma password for the prismaweb account by reading user/scripts/login_par.js.

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Prismaindustriale -> Checkweigher prismaweb 

 References:
https://www.exploit-db.com/exploits/44276/
https://www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5453.php

Copyright 2024, cxsecurity.com

 

Back to Top