Vulnerabilities > CVE-2019-10851 - Key Management Errors vulnerability in Computrols Building Automation Software

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
computrols
CWE-320

Summary

Computrols CBAS 18.0.0 has hard-coded encryption keys.

Vulnerable Configurations

Part Description Count
Application
Computrols
1

Common Weakness Enumeration (CWE)