CVE-2017-20039

A vulnerability was found in SICUNET Access Controller 0.32-05z. It has been classified as very critical. This affects an unknown part. The manipulation leads to weak authentication. It is possible to initiate the attack remotely.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Mar/25 Mailing List Third Party Advisory
https://vuldb.com/?id.98907 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sicunet:access_control:0.32-05z:*:*:*:*:*:*:*

History

17 Jun 2022, 17:55

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:sicunet:access_control:0.32-05z:*:*:*:*:*:*:*
CWE CWE-798
References (N/A) http://seclists.org/fulldisclosure/2017/Mar/25 - (N/A) http://seclists.org/fulldisclosure/2017/Mar/25 - Mailing List, Third Party Advisory
References (N/A) https://vuldb.com/?id.98907 - (N/A) https://vuldb.com/?id.98907 - Third Party Advisory

11 Jun 2022, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-11 10:15

Updated : 2024-02-04 22:29


NVD link : CVE-2017-20039

Mitre link : CVE-2017-20039

CVE.ORG link : CVE-2017-20039


JSON object : View

Products Affected

sicunet

  • access_control
CWE
CWE-798

Use of Hard-coded Credentials

CWE-259

Use of Hard-coded Password