CVE Vulnerabilities

CVE-2012-4947

Published: Nov 18, 2012 | Modified: Aug 29, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Agile FleetCommander and FleetCommander Kiosk before 4.08 store database credentials in cleartext, which allows remote attackers to obtain sensitive information via requests to unspecified pages.

Affected Software

Name Vendor Start Version End Version
Fleetcommander Agilefleet * 4.0
Fleetcommander_kiosk Agilefleet * 4.0

References