American Auto-Matrix Aspect-Nexus Building Automation Front-End Solutions application before 3.0.0 and Aspect-Matrix Building Automation Front-End Solutions application allow remote attackers to read arbitrary files via unspecified vectors, as demonstrated by the configuration file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2016-10-05T10:00:00

Updated: 2024-08-05T23:24:49.087Z

Reserved: 2016-02-09T00:00:00

Link: CVE-2016-2307

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-10-05T10:59:02.280

Modified: 2016-10-05T18:59:21.463

Link: CVE-2016-2307

cve-icon Redhat

No data.