CVE Vulnerabilities

CVE-2014-2380

Published: Aug 28, 2014 | Modified: Aug 28, 2014
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.8 HIGH
AV:N/AC:L/Au:N/C:C/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 uses weak encryption, which allows remote attackers to obtain sensitive information by reading a credential file.

Affected Software

Name Vendor Start Version End Version
Wonderware_information_server Invensys 4.5 4.5
Wonderware_information_server Invensys 4.0 4.0
Wonderware_information_server Invensys 4.0 4.0
Wonderware_information_server Invensys 5.5 5.5
Wonderware_information_server Invensys 5.0 5.0

References