CVE-2017-5167

An issue was discovered in BINOM3 Universal Multifunctional Electric Power Quality Meter. Users do not have any option to change their own passwords.
References
Link Resource
http://www.securityfocus.com/bid/93028 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-17-031-01A Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:binom3:universal_multifunctional_electric_power_quality_meter_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:binom3:universal_multifunctional_electric_power_quality_meter:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-13 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5167

Mitre link : CVE-2017-5167

CVE.ORG link : CVE-2017-5167


JSON object : View

Products Affected

binom3

  • universal_multifunctional_electric_power_quality_meter
  • universal_multifunctional_electric_power_quality_meter_firmware
CWE
CWE-798

Use of Hard-coded Credentials