[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256148

 
 

909

 
 

199106

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-5167Date: (C)2017-02-16   (M)2023-12-22


An issue was discovered in BINOM3 Universal Multifunctional Electric Power Quality Meter. Users do not have any option to change their own passwords.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.6CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 4.7Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: LOW 
Availability: LOW 
  
Reference:
BID-93028
https://ics-cert.us-cert.gov/advisories/ICSA-17-031-01A

CPE    2
cpe:/o:binom3:universal_multifunctional_electric_power_quality_meter_firmware:-
cpe:/h:binom3:universal_multifunctional_electric_power_quality_meter:-
CWE    1
CWE-798

© SecPod Technologies