An information disclosure vulnerability exists in Schneider Electric's IGSS Mobile application version 3.01 and prior. Passwords are stored in clear text in the configuration which can result in exposure of sensitive information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: schneider

Published: 2018-02-12T23:00:00Z

Updated: 2024-09-16T20:37:41.277Z

Reserved: 2017-06-26T00:00:00

Link: CVE-2017-9969

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-12T23:29:00.403

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-9969

cve-icon Redhat

No data.