A vulnerability was found in SICUNET Access Controller 0.32-05z. It has been declared as problematic. This vulnerability affects unknown code of the component Password Storage. The manipulation leads to weak encryption. Attacking locally is a requirement.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-11T10:00:26

Updated: 2024-08-05T21:45:25.213Z

Reserved: 2022-06-05T00:00:00

Link: CVE-2017-20040

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-11T10:15:09.913

Modified: 2022-06-17T17:47:51.593

Link: CVE-2017-20040

cve-icon Redhat

No data.