CVE-2018-16671

An issue was discovered in CIRCONTROL CirCarLife before 4.3. There is system software information disclosure due to lack of authentication for /html/device-id.
References
Configurations

Configuration 1

cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:*

Information

Published : 2018-09-18 08:29

Updated : 2018-11-07 05:54


NVD link : CVE-2018-16671

Mitre link : CVE-2018-16671

Products Affected
No products.
CWE