CVE

CVE-2018-12634

CVE-2018-12634

CirCarLife Scada v4.2.4 allows remote attackers to obtain sensitive information via a direct request for the html/log or services/system/info.html URI.

Source: CVE-2018-12634

Exit mobile version