Lucene search

K

Checkweigher Prismaweb Security Vulnerabilities - May

cve
cve

CVE-2018-9161

Prisma Industriale Checkweigher PrismaWEB 1.21 allows remote attackers to discover the hardcoded prisma password for the prismaweb account by reading user/scripts/login_par.js.

9.8CVSS

9.5AI Score

0.204EPSS

2018-03-31 10:29 PM
29