Western Digital SSD Dashboard before 2.5.1.0 and SanDisk SSD Dashboard before 2.5.1.0 have Incorrect Access Control. The “generate reports” archive is protected with a hard-coded password. An application update that addresses the protection of archive encryption is available.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-30T17:52:04

Updated: 2019-09-30T17:52:04

Reserved: 2019-07-09T00:00:00


Link: CVE-2019-13466

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-09-30T18:15:10.757

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-13466

JSON object: View

cve-icon Redhat Information

No data.

CWE