Full Compass Systems WIC1200 information disclosure | CVE-2024-0556

NAME
__________
Full Compass Systems WIC1200 information disclosure

Platforms Affected:
Full Compass Systems WIC1200 1.1

Risk Level:
7.1

Exploitability:
Unproven

Consequences:
Obtain Information

DESCRIPTION
__________

Full Compass Systems WIC1200 could allow a remote authenticated attacker to obtain sensitive information, caused by weak cryptography for passwords. An attacker could exploit this vulnerability to intercept traffic, retrieve other users’ credentials, decode them in base64, and view them in plaintext,

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.