CVE-2016-2308

American Auto-Matrix Aspect-Nexus Building Automation Front-End Solutions application before 3.0.0 and Aspect-Matrix Building Automation Front-End Solutions application store passwords in cleartext, which allows remote attackers to obtain sensitive information by reading a file.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-16-273-01-0 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:american_auto-matrix:aspect-matrix_building_automation_front-end_solutions_application:-:*:*:*:*:*:*:*
cpe:2.3:a:american_auto-matrix:aspect-nexus_building_automation_front-end_solutions_application:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-10-05 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-2308

Mitre link : CVE-2016-2308

CVE.ORG link : CVE-2016-2308


JSON object : View

Products Affected

american_auto-matrix

  • aspect-nexus_building_automation_front-end_solutions_application
  • aspect-matrix_building_automation_front-end_solutions_application