A CWE-760: Use of a One-Way Hash with a Predictable Salt vulnerability exists in Modicon M221 (all references, all versions), that could allow an attacker to pre-compute the hash value using dictionary attack technique such as rainbow tables, effectively disabling the protection that an unpredictable salt would provide.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-20-343-04 Third Party Advisory US Government Resource
https://www.se.com/ww/en/download/document/SEVD-2020-315-05/ Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: schneider

Published: 2020-12-11T00:51:01

Updated: 2020-12-11T20:30:49

Reserved: 2020-11-05T00:00:00


Link: CVE-2020-28214

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-12-11T01:15:11.407

Modified: 2022-02-03T16:10:16.617


Link: CVE-2020-28214

JSON object: View

cve-icon Redhat Information

No data.

CWE