A vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the web service contains a hidden system account with a hardcoded password. An attacker can use this information to log into the system with high-privilege credentials.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: schneider

Published: 2017-09-25T19:00:00Z

Updated: 2024-09-16T23:36:25.422Z

Reserved: 2017-06-26T00:00:00

Link: CVE-2017-9957

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-26T01:29:03.867

Modified: 2017-09-27T20:44:39.473

Link: CVE-2017-9957

cve-icon Redhat

No data.