A Hard-Coded Passwords issue was discovered in Marel Food Processing Systems M3000 terminal associated with the following systems: A320, A325, A371, A520 Master, A520 Slave, A530, A542, A571, Check Bin Grader, FlowlineQC T376, IPM3 Dual Cam v132, IPM3 Dual Cam v139, IPM3 Single Cam v132, P520, P574, SensorX13 QC flow line, SensorX23 QC Master, SensorX23 QC Slave, Speed Batcher, T374, T377, V36, V36B, and V36C; M3210 terminal associated with the same systems as the M3000 terminal identified above; M3000 desktop software associated with the same systems as the M3000 terminal identified above; MAC4 controller associated with the same systems as the M3000 terminal identified above; SensorX23 X-ray machine; SensorX25 X-ray machine; and MWS2 weighing system. The end user does not have the ability to change system passwords.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2017-06-30T02:35:00

Updated: 2024-08-06T02:50:37.794Z

Reserved: 2016-11-16T00:00:00

Link: CVE-2016-9358

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-30T03:29:00.187

Modified: 2019-10-09T23:20:25.397

Link: CVE-2016-9358

cve-icon Redhat

No data.