An issue was discovered in Lynxspring JENEsys BAS Bridge versions 1.1.8 and older. The application uses a hard-coded username with no password allowing an attacker into the system without authentication.
References
Link Resource
http://www.securityfocus.com/bid/94344 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-16-320-01 Mitigation Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2017-02-13T21:00:00

Updated: 2017-02-14T10:57:01

Reserved: 2016-09-28T00:00:00


Link: CVE-2016-8361

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-02-13T21:59:01.033

Modified: 2017-02-17T16:34:12.160


Link: CVE-2016-8361

JSON object: View

cve-icon Redhat Information

No data.

CWE