Vulnerability CVE-2024-0556


Published: 2024-01-16

Description:
A Weak Cryptography for Passwords vulnerability has been detected on WIC200 affecting version 1.1. This vulnerability allows a remote user to intercept the traffic and retrieve the credentials from another user and decode it in base64 allowing the attacker to see the credentials in plain text.

Type:

CWE-261

(Weak Cryptography for Passwords)

 References:
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-full-compass-systems-wic1200

Copyright 2024, cxsecurity.com

 

Back to Top