A vulnerability was found in SICUNET Access Controller 0.32-05z. It has been declared as problematic. This vulnerability affects unknown code of the component Password Storage. The manipulation leads to weak encryption. Attacking locally is a requirement.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Mar/25 Mailing List Third Party Advisory
https://vuldb.com/?id.98908 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-11T10:00:26

Updated: 2022-06-11T10:00:26

Reserved: 2022-06-05T00:00:00


Link: CVE-2017-20040

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-11T10:15:09.913

Modified: 2022-06-17T17:47:51.593


Link: CVE-2017-20040

JSON object: View

cve-icon Redhat Information

No data.

CWE