Vulnerability CVE-2019-3907


Published: 2019-01-18

Description:
Premisys Identicard version 3.1.190 stores user credentials and other sensitive information with a known weak encryption method (MD5 hash of a salt and password).

Type:

CWE-326

(Inadequate Encryption Strength)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Identicard -> Premisys id 

 References:
http://www.securityfocus.com/bid/106552
https://www.tenable.com/security/research/tra-2019-01

Copyright 2024, cxsecurity.com

 

Back to Top