Vulnerabilities > Prismaindustriale

DATE CVE VULNERABILITY TITLE RISK
2018-03-31 CVE-2018-9161 Use of Hard-coded Credentials vulnerability in Prismaindustriale Checkweigher Prismaweb 1.21
Prisma Industriale Checkweigher PrismaWEB 1.21 allows remote attackers to discover the hardcoded prisma password for the prismaweb account by reading user/scripts/login_par.js.
network
low complexity
prismaindustriale CWE-798
7.5