Vulnerability CVE-2017-3762


Published: 2018-01-25   Modified: 2018-01-26

Description:
Sensitive data stored by Lenovo Fingerprint Manager Pro, version 8.01.86 and earlier, including users' Windows logon credentials and fingerprint data, is encrypted using a weak algorithm, contains a hard-coded password, and is accessible to all users with local non-administrative access to the system in which it is installed.

Type:

CWE-798

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Lenovo -> Fingerprint manager pro 

 References:
http://www.openwall.com/lists/oss-security/2019/05/08/3
http://www.openwall.com/lists/oss-security/2019/05/08/4
http://www.openwall.com/lists/oss-security/2019/05/08/5
http://www.securityfocus.com/bid/102837
https://support.lenovo.com/product_security/LEN-15999

Copyright 2024, cxsecurity.com

 

Back to Top