CVE-2019-1085123.05.2019, 19:29Computrols CBAS 18.0.0 has hard-coded encryption keys.EnginsightProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVectorNISTNIST6.5 MEDIUMNETWORKLOWLOWCVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:NmitreCNA------CVEADP------Base ScoreCVSS 3.xEPSS ScorePercentile: 32%VendorProductVersioncomputrolscomputrols_building_automation_software𝑥≤ 19.0.0𝑥= Vulnerable software versionsCommon Weakness EnumerationCWE-798 - Use of Hard-coded CredentialsThe software contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.Referenceshttps://applied-risk.com/index.php/download_file/view/196/165https://applied-risk.com/labs/advisorieshttps://applied-risk.com/index.php/download_file/view/196/165https://applied-risk.com/labs/advisories