CVE-2018-17492

EasyLobby Solo contains default administrative credentials. An attacker could exploit this vulnerability to gain full access to the application.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/149652 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:hidglobal:easylobby_solo:11.0.4563:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 16:00

Updated : 2023-12-10 12:59


NVD link : CVE-2018-17492

Mitre link : CVE-2018-17492

CVE.ORG link : CVE-2018-17492


JSON object : View

Products Affected

hidglobal

  • easylobby_solo
CWE
CWE-798

Use of Hard-coded Credentials