Unsafe storage of AD credentials in Ivanti DSM netinst 5.1 due to a static, hard-coded encryption key.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-08-06T18:56:12

Updated: 2024-08-04T12:25:16.558Z

Reserved: 2020-06-03T00:00:00

Link: CVE-2020-13793

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-08-06T19:15:13.380

Modified: 2020-08-11T13:45:20.637

Link: CVE-2020-13793

cve-icon Redhat

No data.