Honeywell FALCON XLWeb Linux controller devices 2.04.01 and earlier and FALCON XLWeb XLWebExe controller devices 2.02.11 and earlier allow remote attackers to bypass authentication and obtain administrative access by visiting the change-password page.
References
Link Resource
http://ics-cert.us-cert.gov/advisories/ICSA-14-175-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-07-24T14:00:00

Updated: 2014-07-24T14:57:01

Reserved: 2014-04-01T00:00:00


Link: CVE-2014-2717

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-07-24T14:55:07.363

Modified: 2014-07-25T13:52:32.000


Link: CVE-2014-2717

JSON object: View

cve-icon Redhat Information

No data.