Vulnerabilities > CVE-2019-10848 - Information Exposure Through Discrepancy vulnerability in Computrols Building Automation Software

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
computrols
CWE-203
exploit available

Summary

Computrols CBAS 18.0.0 allows Username Enumeration.

Vulnerable Configurations

Part Description Count
Application
Computrols
1

Common Weakness Enumeration (CWE)

Exploit-Db

idEDB-ID:47630
last seen2019-11-13
modified2019-11-12
published2019-11-12
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/47630
titleCBAS-Web 19.0.0 - Username Enumeration

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/155266/ar-2019-009-5.txt
idPACKETSTORM:155266
last seen2019-11-14
published2019-11-12
reporterLiquidWorm
sourcehttps://packetstormsecurity.com/files/155266/Computrols-CBAS-Web-19.0.0-Username-Enumeration.html
titleComputrols CBAS-Web 19.0.0 Username Enumeration