CVE-2014-2381

Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 uses weak encryption, which allows local users to obtain sensitive information by reading a credential file.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-14-238-02 US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:invensys:wonderware_information_server:4.0:sp1:*:*:*:*:*:*
cpe:2.3:a:invensys:wonderware_information_server:4.0:sp1:*:*:portal:*:*:*
cpe:2.3:a:invensys:wonderware_information_server:4.5:-:portal:*:*:*:*:*
cpe:2.3:a:invensys:wonderware_information_server:5.0:-:portal:*:*:*:*:*
cpe:2.3:a:invensys:wonderware_information_server:5.5:*:*:*:portal:*:*:*

History

No history.

Information

Published : 2014-08-28 01:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2381

Mitre link : CVE-2014-2381

CVE.ORG link : CVE-2014-2381


JSON object : View

Products Affected

invensys

  • wonderware_information_server