CVE-2018-10286

The Ericsson-LG iPECS NMS A.1Ac web application discloses sensitive information such as the NMS admin credentials and the PostgreSQL database credentials to logged-in users via the responses to certain HTTP POST requests. In order to be able to see the credentials in cleartext, an attacker needs to be authenticated.
References
Configurations

Configuration 1

cpe:2.3:a:ericssonlg:ipecs_nms:a.1ac:*:*:*:*:*:*:*

Information

Published : 2018-04-22 01:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-10286

Mitre link : CVE-2018-10286

Products Affected
No products.
CWE