Unisys Stealth (core) 5.x before 5.0.048.0, 5.1.x before 5.1.017.0, and 6.x before 6.0.037.0 stores passwords in a recoverable format.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-04-20T13:01:22

Updated: 2021-04-30T14:09:39

Reserved: 2021-03-16T00:00:00


Link: CVE-2021-28492

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-04-20T16:15:10.453

Modified: 2021-05-04T15:03:20.020


Link: CVE-2021-28492

JSON object: View

cve-icon Redhat Information

No data.