Battelle V2I Hub 2.5.1 could allow a remote attacker to bypass security restrictions, caused by the lack of requirement to change the default API key. An attacker could exploit this vulnerability using all available API functions containing an unchanged API key to gain unauthorized access to the system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-28T14:00:00

Updated: 2024-08-05T12:40:47.595Z

Reserved: 2018-07-27T00:00:00

Link: CVE-2018-1000626

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-28T16:29:01.410

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-1000626

cve-icon Redhat

No data.