American Auto-Matrix Aspect-Nexus Building Automation Front-End Solutions application before 3.0.0 and Aspect-Matrix Building Automation Front-End Solutions application allow remote attackers to read arbitrary files via unspecified vectors, as demonstrated by the configuration file.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-16-273-01-0 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2016-10-05T10:00:00

Updated: 2016-10-05T05:57:01

Reserved: 2016-02-09T00:00:00


Link: CVE-2016-2307

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-10-05T10:59:02.280

Modified: 2016-10-05T18:59:21.463


Link: CVE-2016-2307

JSON object: View

cve-icon Redhat Information

No data.

CWE