CVE-2017-15290

Mirasys Video Management System (VMS) 6.x before 6.4.6, 7.x before 7.5.15, and 8.x before 8.1.1 has a login process in which cleartext data is sent from a server to a client, and not all of this data is required for the client functionality.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mirasys:video_management_system:6.2.5:*:*:*:*:*:*:*
cpe:2.3:a:mirasys:video_management_system:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mirasys:video_management_system:7.3.1:*:*:*:*:*:*:*
cpe:2.3:a:mirasys:video_management_system:7.3.3:*:*:*:*:*:*:*
cpe:2.3:a:mirasys:video_management_system:7.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mirasys:video_management_system:7.5.3:*:*:*:*:*:*:*
cpe:2.3:a:mirasys:video_management_system:7.5.7:*:*:*:*:*:*:*
cpe:2.3:a:mirasys:video_management_system:7.5.11:*:*:*:*:*:*:*
cpe:2.3:a:mirasys:video_management_system:8.0.0:*:*:*:*:*:*:*
cpe:2.3:a:mirasys:video_management_system:8.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-12 16:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15290

Mitre link : CVE-2017-15290

CVE.ORG link : CVE-2017-15290


JSON object : View

Products Affected

mirasys

  • video_management_system
CWE
CWE-319

Cleartext Transmission of Sensitive Information