CVE-2012-4947

Agile FleetCommander and FleetCommander Kiosk before 4.08 store database credentials in cleartext, which allows remote attackers to obtain sensitive information via requests to unspecified pages.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:agilefleet:fleetcommander:*:*:*:*:*:*:*:*
cpe:2.3:a:agilefleet:fleetcommander_kiosk:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-18 21:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-4947

Mitre link : CVE-2012-4947

CVE.ORG link : CVE-2012-4947


JSON object : View

Products Affected

agilefleet

  • fleetcommander
  • fleetcommander_kiosk
CWE
CWE-310

Cryptographic Issues