CVE-2018-12634

CirCarLife Scada before 4.3 allows remote attackers to obtain sensitive information via a direct request for the html/log or services/system/info.html URI.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:*

History

08 Jul 2021, 15:07

Type Values Removed Values Added
CPE cpe:2.3:a:circontrol:scada:*:*:*:*:*:*:*:* cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:*

Information

Published : 2018-06-22 00:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-12634

Mitre link : CVE-2018-12634

CVE.ORG link : CVE-2018-12634


JSON object : View

Products Affected

circontrol

  • circarlife_scada
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor