A vulnerability was found in SICUNET Access Controller 0.32-05z. It has been classified as very critical. This affects an unknown part. The manipulation leads to weak authentication. It is possible to initiate the attack remotely.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Mar/25 Mailing List Third Party Advisory
https://vuldb.com/?id.98907 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-11T10:00:24

Updated: 2022-06-11T10:00:24

Reserved: 2022-06-05T00:00:00


Link: CVE-2017-20039

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-11T10:15:09.853

Modified: 2022-06-17T17:55:11.960


Link: CVE-2017-20039

JSON object: View

cve-icon Redhat Information

No data.