Information Disclosure Vulnerability in CirCarLife Scada

Information Disclosure Vulnerability in CirCarLife Scada

CVE-2018-12634 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CirCarLife Scada before 4.3 allows remote attackers to obtain sensitive information via a direct request for the html/log or services/system/info.html URI.

Learn more about our Web Application Penetration Testing UK.