dataTaker DT80 dEX 1.50.012 allows remote attackers to obtain sensitive credential and configuration information via a direct request for the /services/getFile.cmd?userfile=config.xml URI.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-12T12:00:00

Updated: 2024-08-05T17:57:58.071Z

Reserved: 2017-07-10T00:00:00

Link: CVE-2017-11165

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-12T12:29:00.190

Modified: 2017-08-15T19:27:04.017

Link: CVE-2017-11165

cve-icon Redhat

No data.