5
CVSSv2

CVE-2018-12634

Published: 22/06/2018 Updated: 08/07/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

CirCarLife Scada prior to 4.3 allows remote malicious users to obtain sensitive information via a direct request for the html/log or services/system/info.html URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

circontrol circarlife scada

Vendor Advisories

Check Point Reference: CPAI-2018-2729 Date Published: 26 Mar 2024 Severity: Critical ...

Exploits

# Exploit Title: CirCarLife SCADA 430 - Credential Disclosure # Date: 2018-09-10 # Exploit Author: David Castro # Vendor Homepage: circontrolcom/ # Shodan Dork: Server: CirCarLife Server: PsiOcppApp # Version: CirCarLife Scada all versions under 430 OCPP implementation all versions under 150 # CVE : CVE-2018-12634 ''' Description: ...
CirCarLife SCADA version 430 suffers from a credential disclosure vulnerability ...