Prisma Industriale Checkweigher PrismaWEB 1.21 allows remote attackers to discover the hardcoded prisma password for the prismaweb account by reading user/scripts/login_par.js.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-31T22:00:00Z

Updated: 2024-09-16T23:05:22.600Z

Reserved: 2018-03-31T00:00:00Z

Link: CVE-2018-9161

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-31T22:29:00.353

Modified: 2018-05-11T17:04:27.640

Link: CVE-2018-9161

cve-icon Redhat

No data.