Hardcoded Password Vulnerability in Prisma Industriale Checkweigher PrismaWEB 1.21

Hardcoded Password Vulnerability in Prisma Industriale Checkweigher PrismaWEB 1.21

CVE-2018-9161 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Prisma Industriale Checkweigher PrismaWEB 1.21 allows remote attackers to discover the hardcoded prisma password for the prismaweb account by reading user/scripts/login_par.js.

Learn more about our Web App Pen Testing.