Vulnerability CVE-2019-3906


Published: 2019-01-18

Description:
Premisys Identicard version 3.1.190 contains hardcoded credentials in the WCF service on port 9003. An authenticated remote attacker can use these credentials to access the badge system database and modify its contents.

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Identicard -> Premisys id 

 References:
http://www.securityfocus.com/bid/106552
https://www.tenable.com/security/research/tra-2019-01

Copyright 2024, cxsecurity.com

 

Back to Top