Prisma Industriale Checkweigher PrismaWEB 1.21 allows remote attackers to discover the hardcoded prisma password for the prismaweb account by reading user/scripts/login_par.js.
References
Link | Resource |
---|---|
https://www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5453.php | Third Party Advisory |
https://www.exploit-db.com/exploits/44276/ | Exploit Third Party Advisory VDB Entry |
Configurations
Information
Published : 2018-03-31 15:29
Updated : 2018-05-11 10:04
NVD link : CVE-2018-9161
Mitre link : CVE-2018-9161
JSON object : View
CWE
CWE-798
Use of Hard-coded Credentials
Products Affected
prismaindustriale
- checkweigher_prismaweb