CVE-2018-12634

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
CirCarLife Scada before 4.3 allows remote attackers to obtain sensitive information via a direct request for the html/log or services/system/info.html URI.
Overview
  • CVE ID
  • CVE-2018-12634
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-06-22T00:29:00
  • Last Modified Date
  • 2021-07-08T15:07:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* 1 OR 4.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.seebug.org/vuldb/ssvid-97353 Third Party Advisory
https://www.exploit-db.com/exploits/45384/ Exploit Third Party Advisory VDB Entry
https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:08:29 Added to TrackCVE
2022-12-03 08:21:00 2018-06-22T00:29Z 2018-06-22T00:29:00 CVE Published Date updated
2022-12-03 08:21:00 2021-07-08T15:07:15 CVE Modified Date updated
2022-12-03 08:21:00 Analyzed Vulnerability Status updated