Lucene search

K

Igss Mobile Security Vulnerabilities - May

cve
cve

CVE-2017-9968

A security misconfiguration vulnerability exists in Schneider Electric's IGSS Mobile application versions 3.01 and prior in which a lack of certificate pinning during the TLS/SSL connection establishing process can result in a man-in-the-middle attack.

5.9CVSS

5.7AI Score

0.001EPSS

2018-02-12 11:29 PM
29
cve
cve

CVE-2017-9969

An information disclosure vulnerability exists in Schneider Electric's IGSS Mobile application version 3.01 and prior. Passwords are stored in clear text in the configuration which can result in exposure of sensitive information.

6.7CVSS

6.2AI Score

0.001EPSS

2018-02-12 11:29 PM
28