Filtered by vendor Schneider-electric Subscriptions
Filtered by product Igss Mobile Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-9969 1 Schneider-electric 1 Igss Mobile 2019-10-03 N/A
An information disclosure vulnerability exists in Schneider Electric's IGSS Mobile application version 3.01 and prior. Passwords are stored in clear text in the configuration which can result in exposure of sensitive information.
CVE-2017-9968 1 Schneider-electric 1 Igss Mobile 2018-03-09 N/A
A security misconfiguration vulnerability exists in Schneider Electric's IGSS Mobile application versions 3.01 and prior in which a lack of certificate pinning during the TLS/SSL connection establishing process can result in a man-in-the-middle attack.