CVE-2016-8378

An issue was discovered in Lynxspring JENEsys BAS Bridge versions 1.1.8 and older. The application's database lacks sufficient safeguards for protecting credentials.
References
Link Resource
http://www.securityfocus.com/bid/94344 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-16-320-01 Mitigation Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:lynxspring:jenesys_bas_bridge:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-13 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-8378

Mitre link : CVE-2016-8378

CVE.ORG link : CVE-2016-8378


JSON object : View

Products Affected

lynxspring

  • jenesys_bas_bridge
CWE
CWE-255

Credentials Management Errors