ID CVE-2019-16672
Summary An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. Sensitive Credentials data is transmitted in cleartext.
References
Vulnerable Configurations
  • cpe:2.3:o:weidmueller:ie-sw-pl09m-5gc-4gt_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl09m-5gc-4gt_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl09m-5gc-4gt:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl09m-5gc-4gt:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl09mt-5gc-4gt_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl09mt-5gc-4gt_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl09mt-5gc-4gt:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl09mt-5gc-4gt:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl18m-2gc-16tx_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl18m-2gc-16tx_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl18m-2gc-16tx:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl18m-2gc-16tx:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl18mt-2gc-16tx_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl18mt-2gc-16tx_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl18mt-2gc-16tx:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl18mt-2gc-16tx:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl18m-2gc14tx2sc_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl18m-2gc14tx2sc_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl18m-2gc14tx2sc:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl18m-2gc14tx2sc:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl18mt-2gc14tx2sc_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl18mt-2gc14tx2sc_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl18mt-2gc14tx2sc:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl18mt-2gc14tx2sc:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl18m-2gc14tx2st_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl18m-2gc14tx2st_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl18m-2gc14tx2st:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl18m-2gc14tx2st:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl18mt-2gc14tx2st_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl18mt-2gc14tx2st_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl18mt-2gc14tx2st:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl18mt-2gc14tx2st:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl18m-2gc14tx2scs_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl18m-2gc14tx2scs_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl18m-2gc14tx2scs:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl18m-2gc14tx2scs:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl18mt-2gc14tx2scs_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl18mt-2gc14tx2scs_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl18mt-2gc14tx2scs:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl18mt-2gc14tx2scs:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl16m-16tx_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl16m-16tx_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl16m-16tx:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl16m-16tx:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl16mt-16tx_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl16mt-16tx_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl16mt-16tx:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl16mt-16tx:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl16m-14tx-2sc_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl16m-14tx-2sc_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl16m-14tx-2sc:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl16m-14tx-2sc:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl16mt-14tx-2sc_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl16mt-14tx-2sc_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl16mt-14tx-2sc:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl16mt-14tx-2sc:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl16m-14tx-2st_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl16m-14tx-2st_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl16m-14tx-2st:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl16m-14tx-2st:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl16mt-14tx-2st_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl16mt-14tx-2st_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl16mt-14tx-2st:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl16mt-14tx-2st:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-vl05m-5tx_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-vl05m-5tx_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-vl05m-5tx:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-vl05m-5tx:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-vl05mt-5tx_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-vl05mt-5tx_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-vl05mt-5tx:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-vl05mt-5tx:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-vl05m-3tx-2sc_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-vl05m-3tx-2sc_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-vl05m-3tx-2sc:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-vl05m-3tx-2sc:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-vl05mt-3tx-2sc_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-vl05mt-3tx-2sc_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-vl05mt-3tx-2sc:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-vl05mt-3tx-2sc:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-vl05m-3tx-2st_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-vl05m-3tx-2st_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-vl05m-3tx-2st:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-vl05m-3tx-2st:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-vl05mt-3tx-2st_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-vl05mt-3tx-2st_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-vl05mt-3tx-2st:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-vl05mt-3tx-2st:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-vl08mt-8tx_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-vl08mt-8tx_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-vl08mt-8tx:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-vl08mt-8tx:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-vl08mt-5tx-3sc_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-vl08mt-5tx-3sc_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-vl08mt-5tx-3sc:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-vl08mt-5tx-3sc:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-vl08mt-5tx-1sc-2scs_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-vl08mt-5tx-1sc-2scs_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-vl08mt-5tx-1sc-2scs:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-vl08mt-5tx-1sc-2scs:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-vl08mt-6tx-2st_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-vl08mt-6tx-2st_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-vl08mt-6tx-2st:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-vl08mt-6tx-2st:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-vl08mt-6tx-2sc_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-vl08mt-6tx-2sc_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-vl08mt-6tx-2sc:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-vl08mt-6tx-2sc:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-vl08mt-6tx-2scs_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-vl08mt-6tx-2scs_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-vl08mt-6tx-2scs:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-vl08mt-6tx-2scs:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl08m-8tx_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl08m-8tx_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl08m-8tx:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl08m-8tx:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl08mt-8tx_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl08mt-8tx_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl08mt-8tx:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl08mt-8tx:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl08m-6tx-2sc_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl08m-6tx-2sc_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl08m-6tx-2sc:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl08m-6tx-2sc:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl08mt-6tx-2sc_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl08mt-6tx-2sc_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl08mt-6tx-2sc:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl08mt-6tx-2sc:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl08m-6tx-2st_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl08m-6tx-2st_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl08m-6tx-2st:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl08m-6tx-2st:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl08mt-6tx-2st_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl08mt-6tx-2st_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl08mt-6tx-2st:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl08mt-6tx-2st:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl08m-6tx-2scs_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl08m-6tx-2scs_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl08m-6tx-2scs:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl08m-6tx-2scs:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl08mt-6tx-2scs_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl08mt-6tx-2scs_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl08mt-6tx-2scs:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl08mt-6tx-2scs:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl10m-3gt-7tx_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl10m-3gt-7tx_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl10m-3gt-7tx:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl10m-3gt-7tx:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl10mt-3gt-7tx_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl10mt-3gt-7tx_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl10mt-3gt-7tx:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl10mt-3gt-7tx:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl10m-1gt-2gs-7tx_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl10m-1gt-2gs-7tx_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl10m-1gt-2gs-7tx:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl10m-1gt-2gs-7tx:-:*:*:*:*:*:*:*
  • cpe:2.3:o:weidmueller:ie-sw-pl10mt-1gt-2gs-7tx_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:weidmueller:ie-sw-pl10mt-1gt-2gs-7tx_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:weidmueller:ie-sw-pl10mt-1gt-2gs-7tx:-:*:*:*:*:*:*:*
    cpe:2.3:h:weidmueller:ie-sw-pl10mt-1gt-2gs-7tx:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 01-04-2022 - 15:48)
Impact:
Exploitability:
CWE CWE-522
CAPEC
  • Use of Captured Tickets (Pass The Ticket)
    An adversary uses stolen Kerberos tickets to access systems that leverage the Kerberos authentication protocol. The Kerberos authentication protocol centers around a ticketing system which is used to request/grant access to services and to then access the requested services. An adversary can obtain any one of these tickets (e.g. Service Ticket, Ticket Granting Ticket, Silver Ticket, or Golden Ticket) to authenticate to a system without needing the account's credentials. Depending on the ticket obtained, the adversary may be able to access a particular resource or generate TGTs for any account within an Active Directory Domain.
  • Remote Services with Stolen Credentials
    This pattern of attack involves an adversary that uses stolen credentials to leverage remote services such as RDP, telnet, SSH, and VNC to log into a system. Once access is gained, any number of malicious activities could be performed.
  • Signature Spoofing by Key Theft
    An attacker obtains an authoritative or reputable signer's private signature key by theft and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
  • Use of Captured Hashes (Pass The Hash)
    An adversary uses stolen hash values for a user's credentials (username and password) to access systems managed under the same credential framwork that leverage the Lan Man (LM) and/or NT Lan Man (NTLM) authentication protocols. When authenticating via LM or NTLM, the hashed credentials' associated plaintext credentials are not requried for successful authentication. Therefore, if an adversary can obtain the hashed credentials of a user, he can then pass these hash values to the server or service to authenticate without needing to brute-force the hashes to obtain their cleartext values. The adversary can then impersonate the user and laterally move within the network. This technique can be performed against any operating system which leverages the LM or NTLM protocols.
  • Session Sidejacking
    Session sidejacking takes advantage of an unencrypted communication channel between a victim and target system. The attacker sniffs traffic on a network looking for session tokens in unencrypted traffic. Once a session token is captured, the attacker performs malicious actions by using the stolen token with the targeted application to impersonate the victim. This attack is a specific method of session hijacking, which is exploiting a valid session token to gain unauthorized access to a target system or information. Other methods to perform a session hijacking are session fixation, cross-site scripting, or compromising a user or server machine and stealing the session token.
  • Modify Existing Service
    When an operating system starts, it also starts programs called services or daemons. Modifying existing services may break existing services or may enable services that are disabled/not commonly used.
  • Windows Admin Shares with Stolen Credentials
    Windows systems have hidden network shares that are only accessible to administrators and allow files to be written to the local computer. Example network shares include: C$, ADMIN$ and IPC$. Adversaries may use valid administrator credentials to remotely access a network share to transfer files and execute code. It is possible for adversaries to use NTLM hashes to access administrator shares on systems with certain configuration and patch levels.
  • Password Recovery Exploitation
    An attacker may take advantage of the application feature to help users recover their forgotten passwords in order to gain access into the system with the same privileges as the original user. Generally password recovery schemes tend to be weak and insecure. Most of them use only one security question . For instance, mother's maiden name tends to be a fairly popular one. Unfortunately in many cases this information is not very hard to find, especially if the attacker knows the legitimate user. These generic security questions are also re-used across many applications, thus making them even more insecure. An attacker could for instance overhear a coworker talking to a bank representative at the work place and supplying their mother's maiden name for verification purposes. An attacker can then try to log in into one of the victim's accounts, click on "forgot password" and there is a good chance that the security question there will be to provide mother's maiden name. A weak password recovery scheme totally undermines the effectiveness of a strong password scheme.
  • Use of Known Domain Credentials
    An adversary uses stolen credentials (e.g., userid and password) to access systems managed under the same credential framework on a local network. Often, users are allowed to login to connected machines using the same password. Discovery of the password on one machine allows for lateral movement to those machines.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
confirm https://mdcop.weidmueller.com/mediadelivery/asset/900_102694
misc
Last major update 01-04-2022 - 15:48
Published 06-12-2019 - 18:15
Last modified 01-04-2022 - 15:48
Back to Top