ID CVE-2014-2381
Summary Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 uses weak encryption, which allows local users to obtain sensitive information by reading a credential file. <a href="http://cwe.mitre.org/data/definitions/326.html" target="_blank">CWE-326: Inadequate Encryption Strength</a>
References
Vulnerable Configurations
  • cpe:2.3:a:invensys:wonderware_information_server:4.0:sp1:*:*:*:*:*:*
    cpe:2.3:a:invensys:wonderware_information_server:4.0:sp1:*:*:*:*:*:*
  • cpe:2.3:a:invensys:wonderware_information_server:4.0:sp1:*:*:portal:*:*:*
    cpe:2.3:a:invensys:wonderware_information_server:4.0:sp1:*:*:portal:*:*:*
  • cpe:2.3:a:invensys:wonderware_information_server:4.5:-:portal:*:*:*:*:*
    cpe:2.3:a:invensys:wonderware_information_server:4.5:-:portal:*:*:*:*:*
  • cpe:2.3:a:invensys:wonderware_information_server:5.0:-:portal:*:*:*:*:*
    cpe:2.3:a:invensys:wonderware_information_server:5.0:-:portal:*:*:*:*:*
  • cpe:2.3:a:invensys:wonderware_information_server:5.5:*:*:*:portal:*:*:*
    cpe:2.3:a:invensys:wonderware_information_server:5.5:*:*:*:portal:*:*:*
CVSS
Base: 2.1 (as of 28-08-2014 - 15:07)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:N/A:N
refmap via4
misc https://ics-cert.us-cert.gov/advisories/ICSA-14-238-02
Last major update 28-08-2014 - 15:07
Published 28-08-2014 - 01:55
Last modified 28-08-2014 - 15:07
Back to Top