CVE-2014-2717

Honeywell FALCON XLWeb Linux controller devices 2.04.01 and earlier and FALCON XLWeb XLWebExe controller devices 2.02.11 and earlier allow remote attackers to bypass authentication and obtain administrative access by visiting the change-password page.
References
Link Resource
http://ics-cert.us-cert.gov/advisories/ICSA-14-175-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:h:honeywell:falcon_xlweb_linux_controller:*:*:*:*:*:*:*:*
cpe:2.3:h:honeywell:falcon_xlweb_xlwebexe:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-07-24 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2717

Mitre link : CVE-2014-2717

CVE.ORG link : CVE-2014-2717


JSON object : View

Products Affected

honeywell

  • falcon_xlweb_xlwebexe
  • falcon_xlweb_linux_controller