CVE-2018-16671

An issue was discovered in CIRCONTROL CirCarLife before 4.3. There is system software information disclosure due to lack of authentication for /html/device-id.
References
Link Resource
https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45384/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-18 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16671

Mitre link : CVE-2018-16671

CVE.ORG link : CVE-2018-16671


JSON object : View

Products Affected

circontrol

  • circarlife_scada
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor