CVE-2017-9956

An authentication bypass vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the system contains a hard-coded valid session. An attacker can use that session ID as part of the HTTP cookie of a web request, resulting in authentication bypass
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:schneider-electric:u.motion_builder:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-26 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9956

Mitre link : CVE-2017-9956

CVE.ORG link : CVE-2017-9956


JSON object : View

Products Affected

schneider-electric

  • u.motion_builder
CWE
CWE-798

Use of Hard-coded Credentials