CVE-2017-9969

An information disclosure vulnerability exists in Schneider Electric's IGSS Mobile application version 3.01 and prior. Passwords are stored in clear text in the configuration which can result in exposure of sensitive information.
References
Link Resource
http://www.securityfocus.com/bid/103046 Third Party Advisory VDB Entry Vendor Advisory
https://ics-cert.us-cert.gov/advisories/ICSA-18-046-03 Third Party Advisory US Government Resource
https://www.schneider-electric.com/en/download/document/SEVD-2018-039-02/ Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:schneider-electric:igss_mobile:*:*:*:*:*:android:*:*
cpe:2.3:a:schneider-electric:igss_mobile:*:*:*:*:*:iphone_os:*:*

History

No history.

Information

Published : 2018-02-12 23:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-9969

Mitre link : CVE-2017-9969

CVE.ORG link : CVE-2017-9969


JSON object : View

Products Affected

schneider-electric

  • igss_mobile
CWE
CWE-522

Insufficiently Protected Credentials