Vulnerability CVE-2019-10851


Published: 2019-05-23

Description:
Computrols CBAS 18.0.0 has hard-coded encryption keys.

Type:

CWE-320

(Key Management Errors)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Computrols -> Computrols building automation software 

 References:
https://applied-risk.com/index.php/download_file/view/196/165
https://applied-risk.com/labs/advisories

Copyright 2024, cxsecurity.com

 

Back to Top