CVE-2017-16748

An attacker can log into the local Niagara platform (Niagara AX Framework Versions 3.8 and prior or Niagara 4 Framework Versions 4.4 and prior) using a disabled account name and a blank password, granting the attacker administrator access to the Niagara system.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03 Third Party Advisory US Government Resource VDB Entry
http://www.securityfocus.com/bid/105101 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tridium:niagara:*:*:*:*:*:*:*:*
cpe:2.3:a:tridium:niagara_ax_framework:*:*:*:*:*:*:*:*

Information

Published : 2018-08-20 14:29

Updated : 2019-04-03 15:29


NVD link : CVE-2017-16748

Mitre link : CVE-2017-16748


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

tridium

  • niagara_ax_framework
  • niagara