#VU16999 Information disclosure in PremiSys


Published: 2019-01-15

Vulnerability identifier: #VU16999

Vulnerability risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-3909

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PremiSys
Client/Desktop applications / Other client software

Vendor: IDenticard

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to the IDenticard service installs with a default database username and password of "PremisysUsr" / "ID3nt1card. A remote attacker can access the sensitive contents of the databases.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address the vulnerability.

Vulnerable software versions

PremiSys: 3.1.190


External links
http://www.tenable.com/blog/multiple-zero-days-in-premisys-identicard-access-control-system


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability