KNX ETS6 through 6.0.0 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information, a similar issue to CVE-2021-36799. NOTE: The vendor disputes this because it is not the responsibility of the ETS to securely store cryptographic key material when it is not being exported
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-11-09T22:45:21

Updated: 2024-08-04T04:03:08.493Z

Reserved: 2021-11-09T00:00:00

Link: CVE-2021-43575

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-11-09T23:15:08.933

Modified: 2024-08-04T04:16:49.360

Link: CVE-2021-43575

cve-icon Redhat

No data.