CVE-2018-1000626

Battelle V2I Hub 2.5.1 could allow a remote attacker to bypass security restrictions, caused by the lack of requirement to change the default API key. An attacker could exploit this vulnerability using all available API functions containing an unchanged API key to gain unauthorized access to the system.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/147303 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:battelle:v2i_hub:2.5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-28 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-1000626

Mitre link : CVE-2018-1000626

CVE.ORG link : CVE-2018-1000626


JSON object : View

Products Affected

battelle

  • v2i_hub