CVE-2022-3089

Echelon SmartServer 2.2 with i.LON Vision 2.2 stores cleartext credentials in a file, which could allow an attacker to obtain cleartext usernames and passwords of the SmartServer. If the attacker obtains the file, then the credentials could be used to control the web user interface and file transfer protocol (FTP) server.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:echelon:i.lon_vision:2.2:*:*:*:*:*:*:*
cpe:2.3:h:echelon:smartserver:2.2:*:*:*:*:*:*:*

History

07 Nov 2023, 03:50

Type Values Removed Values Added
Summary Echelon SmartServer 2.2 with i.LON Vision 2.2 stores cleartext credentials in a file, which could allow an attacker to obtain cleartext usernames and passwords of the SmartServer. If the attacker obtains the file, then the credentials could be used to control the web user interface and file transfer protocol (FTP) server. Echelon SmartServer 2.2 with i.LON Vision 2.2 stores cleartext credentials in a file, which could allow an attacker to obtain cleartext usernames and passwords of the SmartServer. If the attacker obtains the file, then the credentials could be used to control the web user interface and file transfer protocol (FTP) server.

Information

Published : 2023-02-13 17:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-3089

Mitre link : CVE-2022-3089

CVE.ORG link : CVE-2022-3089


JSON object : View

Products Affected

echelon

  • smartserver
  • i.lon_vision
CWE
CWE-312

Cleartext Storage of Sensitive Information

CWE-798

Use of Hard-coded Credentials