KNX ETS5 through 5.7.6 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-19T16:31:25

Updated: 2024-08-04T01:01:59.381Z

Reserved: 2021-07-19T00:00:00

Link: CVE-2021-36799

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-07-19T17:15:11.920

Modified: 2024-08-04T01:15:48.333

Link: CVE-2021-36799

cve-icon Redhat

No data.