This vulnerability exists in USB Pratirodh due to the usage of a weaker cryptographic algorithm (hash) SHA1 in user login component. A local attacker with administrative privileges could exploit this vulnerability to obtain the password of USB Pratirodh on the targeted system. Successful exploitation of this vulnerability could allow the attacker to take control of the application and modify the access control of registered users or devices on the targeted system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: CERT-In

Published: 2024-03-06T11:22:53.214Z

Updated: 2024-08-01T18:33:25.283Z

Reserved: 2024-02-05T07:45:50.666Z

Link: CVE-2024-1224

cve-icon Vulnrichment

Updated: 2024-08-01T18:33:25.283Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-06T12:15:45.090

Modified: 2024-03-06T15:18:08.093

Link: CVE-2024-1224

cve-icon Redhat

No data.