CVE-2017-20040

A vulnerability was found in SICUNET Access Controller 0.32-05z. It has been declared as problematic. This vulnerability affects unknown code of the component Password Storage. The manipulation leads to weak encryption. Attacking locally is a requirement.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Mar/25 Mailing List Third Party Advisory
https://vuldb.com/?id.98908 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sicunet:access_control:0.32-05z:*:*:*:*:*:*:*

History

17 Jun 2022, 17:47

Type Values Removed Values Added
References (N/A) http://seclists.org/fulldisclosure/2017/Mar/25 - (N/A) http://seclists.org/fulldisclosure/2017/Mar/25 - Mailing List, Third Party Advisory
References (N/A) https://vuldb.com/?id.98908 - (N/A) https://vuldb.com/?id.98908 - Third Party Advisory
CWE CWE-312
CPE cpe:2.3:a:sicunet:access_control:0.32-05z:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5

11 Jun 2022, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-11 10:15

Updated : 2024-02-04 22:29


NVD link : CVE-2017-20040

Mitre link : CVE-2017-20040

CVE.ORG link : CVE-2017-20040


JSON object : View

Products Affected

sicunet

  • access_control
CWE
CWE-312

Cleartext Storage of Sensitive Information