ID CVE-2015-7914
Summary Sauter EY-WS505F0x0 moduWeb Vision before 1.6.0 allows remote attackers to bypass authentication by leveraging knowledge of a password hash without knowledge of the associated password.
References
Vulnerable Configurations
  • cpe:2.3:o:sauter:moduweb_vision:1.5.5:*:*:*:*:*:*:*
    cpe:2.3:o:sauter:moduweb_vision:1.5.5:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 03-12-2016 - 03:13)
Impact:
Exploitability:
CWE CWE-254
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
fulldisc 20160203 Sauter ModuWEB Vision SCADA vulnerabilities
misc https://ics-cert.us-cert.gov/advisories/ICSA-16-033-01
Last major update 03-12-2016 - 03:13
Published 06-02-2016 - 05:59
Last modified 03-12-2016 - 03:13
Back to Top