Advantech WebAccess Default Credential Check

high Nessus Plugin ID 73644

Synopsis

The remote host has a web application listening that uses a set of default known credentials.

Description

The remote web administration interface for Advantech WebAccess is using a known default set of credentials.

Solution

Set a password for the default 'admin' user.

Plugin Details

Severity: High

ID: 73644

File Name: scada_advantech_webaccess_default_creds.nbin

Version: 1.135

Type: remote

Family: SCADA

Published: 4/14/2014

Updated: 7/31/2024

Supported Sensors: Nessus

Vulnerability Information

CPE: cpe:/a:advantech:webaccess

Required KB Items: www/scada_advantech_webaccess

Excluded KB Items: global_settings/supplied_logins_only