An issue was discovered in SecurEnvoy SecurAccess 9.3.502. When put in Debug mode and used for RDP connections, the application stores the emergency credentials in cleartext in the logs (present in the DEBUG folder) that can be accessed by anyone. NOTE: The vendor disputes this as a vulnerability since the disclosure of a local account password (actually an alpha numeric passcode) is achievable only when a custom registry key is added to the windows registry. This action requires administrator access and the registry key is only provided by support staff at securenvoy to troubleshoot customer issues
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-18T20:09:45

Updated: 2024-08-05T11:08:21.903Z

Reserved: 2018-10-18T00:00:00

Link: CVE-2018-18466

cve-icon Vulnrichment

Updated: 2024-08-05T11:08:21.903Z

cve-icon NVD

Status : Modified

Published: 2019-03-21T16:00:28.420

Modified: 2024-08-05T11:15:41.230

Link: CVE-2018-18466

cve-icon Redhat

No data.