ID CVE-2019-10851
Summary Computrols CBAS 18.0.0 has hard-coded encryption keys.
References
Vulnerable Configurations
  • cpe:2.3:a:computrols:computrols_building_automation_software:*:*:*:*:*:*:*:*
    cpe:2.3:a:computrols:computrols_building_automation_software:*:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 21-07-2021 - 11:39)
Impact:
Exploitability:
CWE CWE-320
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
misc
Last major update 21-07-2021 - 11:39
Published 23-05-2019 - 19:29
Last modified 21-07-2021 - 11:39
Back to Top