CVE-2018-18877

In firmware version MS_2.6.9900 of Columbia Weather MicroServer, an authenticated web user can access an alternative configuration page config_main.php that allows manipulation of the device.
References
Link Resource
https://applied-risk.com/labs/advisories Third Party Advisory
https://ics-cert.us-cert.gov/advisories/ICSA-19-078-02 Third Party Advisory US Government Resource
Configurations

Configuration 1


Information

Published : 2019-06-18 03:15

Updated : 2019-06-18 07:18


NVD link : CVE-2018-18877

Mitre link : CVE-2018-18877

Products Affected
No products.
CWE