CVE-2016-4510

Severity CVSS v4.0:
Pending analysis
Type:
CWE-287 Authentication Issues
Publication date:
09/06/2016
Last modified:
28/11/2016

Description

The WAP interface in Trihedral VTScada (formerly VTS) 8.x through 11.x before 11.2.02 allows remote attackers to bypass authentication and read arbitrary files via unspecified vectors.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:trihedral:vtscada:10.1.05:*:*:*:*:*:*:*
cpe:2.3:a:trihedral:vtscada:10.1.06:*:*:*:*:*:*:*
cpe:2.3:a:trihedral:vtscada:10.1.07:*:*:*:*:*:*:*
cpe:2.3:a:trihedral:vtscada:10.1.12:*:*:*:*:*:*:*
cpe:2.3:a:trihedral:vtscada:10.0.11:*:*:*:*:*:*:*
cpe:2.3:a:trihedral:vtscada:10.0.13:*:*:*:*:*:*:*
cpe:2.3:a:trihedral:vtscada:10.0.14:*:*:*:*:*:*:*
cpe:2.3:a:trihedral:vtscada:10.0.16:*:*:*:*:*:*:*
cpe:2.3:a:trihedral:vtscada:10.0.17:*:*:*:*:*:*:*
cpe:2.3:a:trihedral:vtscada:11.1.05:*:*:*:*:*:*:*
cpe:2.3:a:trihedral:vtscada:11.1.06:*:*:*:*:*:*:*
cpe:2.3:a:trihedral:vtscada:11.1.09:*:*:*:*:*:*:*
cpe:2.3:a:trihedral:vtscada:11.1.10:*:*:*:*:*:*:*
cpe:2.3:a:trihedral:vtscada:11.1.13:*:*:*:*:*:*:*
cpe:2.3:a:trihedral:vtscada:11.1.14:*:*:*:*:*:*:*