In Versa Director, Versa Analytics and VOS, Passwords are not hashed using an adaptive cryptographic hash function or key derivation function prior to storage. Popular hashing algorithms based on the Merkle-Damgardconstruction (such as MD5 and SHA-1) alone are insufficient in thwarting password cracking. Attackers can generate and use precomputed hashes for all possible password character combinations (commonly referred to as "rainbow tables") relatively quickly. The use of adaptive hashing algorithms such asscryptorbcryptor Key-Derivation Functions (i.e.PBKDF2) to hash passwords make generation of such rainbow tables computationally infeasible.
References
Link Resource
https://hackerone.com/reports/1168197 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hackerone

Published: 2021-05-26T18:45:38

Updated: 2021-05-26T18:45:38

Reserved: 2021-04-23T00:00:00


Link: CVE-2019-25030

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-05-26T19:15:08.813

Modified: 2021-06-07T14:07:43.390


Link: CVE-2019-25030

JSON object: View

cve-icon Redhat Information

No data.

CWE