#VU16996 Use of hardcoded credentials in PremiSys


Published: 2019-01-15

Vulnerability identifier: #VU16996

Vulnerability risk: Low

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-3906

CWE-ID: CWE-798

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PremiSys
Client/Desktop applications / Other client software

Vendor: IDenticard

Description

The vulnerability allows a remote attacker to gain elevated privileges on the target system.

The weakness exists due to use of hard-coded credentials. A remote attacker can access the entire service via the PremiSys Windows Communication Foundation (WCF) Service endpoint to dump contents of the badge system database, modify contents, or other various tasks with unfettered access.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address the vulnerability.

Vulnerable software versions

PremiSys: 3.1.190


External links
http://www.tenable.com/blog/multiple-zero-days-in-premisys-identicard-access-control-system


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability