Sensitive Credential and Configuration Information Disclosure in dataTaker DT80 dEX 1.50.012

Sensitive Credential and Configuration Information Disclosure in dataTaker DT80 dEX 1.50.012

CVE-2017-11165 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

dataTaker DT80 dEX 1.50.012 allows remote attackers to obtain sensitive credential and configuration information via a direct request for the /services/getFile.cmd?userfile=config.xml URI.

Learn more about our User Device Pen Test.