Unisys Stealth (core) 5.x before 5.0.048.0, 5.1.x before 5.1.017.0, and 6.x before 6.0.037.0 stores passwords in a recoverable format.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-04-20T13:01:22

Updated: 2024-08-03T21:47:32.531Z

Reserved: 2021-03-16T00:00:00

Link: CVE-2021-28492

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-04-20T16:15:10.453

Modified: 2021-05-04T15:03:20.020

Link: CVE-2021-28492

cve-icon Redhat

No data.