A security misconfiguration vulnerability exists in Schneider Electric's IGSS Mobile application versions 3.01 and prior in which a lack of certificate pinning during the TLS/SSL connection establishing process can result in a man-in-the-middle attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: schneider

Published: 2018-02-12T23:00:00Z

Updated: 2024-09-17T03:14:01.249Z

Reserved: 2017-06-26T00:00:00

Link: CVE-2017-9968

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-12T23:29:00.357

Modified: 2018-03-09T14:56:28.967

Link: CVE-2017-9968

cve-icon Redhat

No data.