An attacker can log into the local Niagara platform (Niagara AX Framework Versions 3.8 and prior or Niagara 4 Framework Versions 4.4 and prior) using a disabled account name and a blank password, granting the attacker administrator access to the Niagara system.
References
Link Resource
http://www.securityfocus.com/bid/105101 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03 Third Party Advisory US Government Resource VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2018-08-16T00:00:00

Updated: 2019-04-03T21:11:09

Reserved: 2017-11-09T00:00:00


Link: CVE-2017-16748

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-08-20T21:29:00.807

Modified: 2019-04-03T22:29:00.650


Link: CVE-2017-16748

JSON object: View

cve-icon Redhat Information

No data.

CWE