CVE-2018-9161

Prisma Industriale Checkweigher PrismaWEB 1.21 allows remote attackers to discover the hardcoded prisma password for the prismaweb account by reading user/scripts/login_par.js.
References
Configurations

Configuration 1

cpe:2.3:a:prismaindustriale:checkweigher_prismaweb:1.21:*:*:*:*:*:*:*

Information

Published : 2018-03-31 10:29

Updated : 2018-05-11 05:04


NVD link : CVE-2018-9161

Mitre link : CVE-2018-9161

Products Affected
No products.
CWE