CVE-2018-10286

The Ericsson-LG iPECS NMS A.1Ac web application discloses sensitive information such as the NMS admin credentials and the PostgreSQL database credentials to logged-in users via the responses to certain HTTP POST requests. In order to be able to see the credentials in cleartext, an attacker needs to be authenticated.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ericssonlg:ipecs_nms:a.1ac:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-22 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10286

Mitre link : CVE-2018-10286

CVE.ORG link : CVE-2018-10286


JSON object : View

Products Affected

ericssonlg

  • ipecs_nms
CWE
CWE-522

Insufficiently Protected Credentials