9.8
CVSSv3

CVE-2017-11165

Published: 12/07/2017 Updated: 15/08/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

dataTaker DT80 dEX 1.50.012 allows remote malicious users to obtain sensitive credential and configuration information via a direct request for the /services/getFile.cmd?userfile=config.xml URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

datataker dt80_dex_firmware 1.50.012

Exploits

[+] Title: DataTaker DT80 dEX 150012 - Sensitive Configurations Exposure [+] Credits / Discovery: Nassim Asrir [+] Author Contact: wassline@gmailcom || wwwlinkedincom/in/nassim-asrir-b73a57122/ [+] Author Company: Henceforth [+] CVE: CVE-2017-11165 Vendor: =============== wwwdatatakercom/ About: ======== The dataTak ...
DataTaker DT80 dEX version 150012 suffers from an information disclosure vulnerability ...