Security for everyone

CVE-2017-11165 Scanner

Detects 'Information Disclosure' vulnerability in dataTaker DT80 affects v. dEX 1.50.012.

SCAN NOW

Short Info


Level

Critical

Single Scan

Single Scan

Can be used by

Asset Owner

Estimated Time

10 sec

Scan only one

Url

Toolbox

-

The dataTaker DT80 is a popular data logger used by professionals in several industries, including agriculture, environmental monitoring, and research. It can measure and record various data, such as temperature, pressure, and humidity, and transmit it to a remote server for analysis and reporting. Its versatile nature has made it a popular choice for those who require accurate and reliable data.

However, the dataTaker DT80 dEX 1.50.012 has a vulnerability, CVE-2017-11165, that can be exploited by remote attackers. The vulnerability allows attackers to access sensitive credentials and configuration information by directly requesting the /services/getFile.cmd?userfile=config.xml URI. This URI is utilized by system administrators to extract data logs from the dataTaker DT80.

Exploiting this vulnerability can lead to serious consequences. Attackers can use this information to gain unauthorized access to the system, steal sensitive information, or manipulate the data. The consequences could be devastating, particularly for organizations that rely on the data collected by the dataTaker DT80 to make decisions.

With the pro features of the securityforeveryone.com platform, you can keep your digital assets secure by learning about vulnerabilities and staying informed about the latest security trends. By using the platform, you can quickly identify and mitigate any vulnerabilities that might exist in your systems, ensuring that your data remains safe and secure. Don't put your organization at risk, take action now and secure your systems with securityforeveryone.com.

 

REFERENCES

cyber security services for everyone one. Free security tools, continuous vulnerability scanning and many more.
Try it yourself,
control security posture