Vulnerabilities (CVE)

Filtered by vendor Schneider-electric Subscribe
Filtered by product Igss Mobile
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9968 1 Schneider-electric 1 Igss Mobile 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
A security misconfiguration vulnerability exists in Schneider Electric's IGSS Mobile application versions 3.01 and prior in which a lack of certificate pinning during the TLS/SSL connection establishing process can result in a man-in-the-middle attack.
CVE-2017-9969 1 Schneider-electric 1 Igss Mobile 2023-12-10 2.1 LOW 6.7 MEDIUM
An information disclosure vulnerability exists in Schneider Electric's IGSS Mobile application version 3.01 and prior. Passwords are stored in clear text in the configuration which can result in exposure of sensitive information.