CVE-2018-12634

CirCarLife Scada before 4.3 allows remote attackers to obtain sensitive information via a direct request for the html/log or services/system/info.html URI.
Configurations

Configuration 1

cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:*

Information

Published : 2018-06-22 12:29

Updated : 2021-07-08 03:07


NVD link : CVE-2018-12634

Mitre link : CVE-2018-12634

Products Affected
No products.
CWE