A CWE-760: Use of a One-Way Hash with a Predictable Salt vulnerability exists in Modicon M221 (all references, all versions), that could allow an attacker to pre-compute the hash value using dictionary attack technique such as rainbow tables, effectively disabling the protection that an unpredictable salt would provide.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: schneider

Published: 2020-12-11T00:51:01

Updated: 2024-08-04T16:33:58.330Z

Reserved: 2020-11-05T00:00:00

Link: CVE-2020-28214

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-11T01:15:11.407

Modified: 2022-02-03T16:10:16.617

Link: CVE-2020-28214

cve-icon Redhat

No data.