Hard-coded Credentials in Battelle V2I Hub 2.5.1 Allow Unauthorized Access

Hard-coded Credentials in Battelle V2I Hub 2.5.1 Allow Unauthorized Access

CVE-2018-1000625 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Battelle V2I Hub 2.5.1 contains hard-coded credentials for the administrative account. An attacker could exploit this vulnerability to log in as an admin on any installation and gain unauthorized access to the system.

Learn more about our Web Application Penetration Testing UK.