Lucene search

K
nvd[email protected]NVD:CVE-2019-11369
HistoryJun 03, 2019 - 8:29 p.m.

CVE-2019-11369

2019-06-0320:29:00
CWE-522
web.nvd.nist.gov
2

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.058

Percentile

93.5%

An issue was discovered in Carel pCOWeb prior to B1.2.4. In /config/pw_changeusers.html the device stores cleartext passwords, which may allow sensitive information to be read by someone with access to the device.

Affected configurations

Nvd
Node
carelpcoweb_cardMatch-
AND
carelpcoweb_card_firmwareRange<b1.2.1
VendorProductVersionCPE
carelpcoweb_card-cpe:2.3:h:carel:pcoweb_card:-:*:*:*:*:*:*:*
carelpcoweb_card_firmware*cpe:2.3:o:carel:pcoweb_card_firmware:*:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.058

Percentile

93.5%

Related for NVD:CVE-2019-11369