An issue in Texas Instruments Fusion Digital Power Designer v.7.10.1 allows a local attacker to obtain sensitive information via the plaintext storage of credentials
History

Fri, 13 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Ti
Ti fusion Digital Power Designer
Weaknesses CWE-312
CPEs cpe:2.3:a:ti:fusion_digital_power_designer:7.10.1:*:*:*:*:*:*:*
Vendors & Products Ti
Ti fusion Digital Power Designer
Metrics cvssV3_1

{'score': 6.6, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L'}

cvssV3_1

{'score': 5.5, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}


Thu, 12 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:texas_instruments:fusion_digital_power_designer:*:*:*:*:*:*:*:*
Vendors & Products Texas Instruments
Texas Instruments fusion Digital Power Designer
References
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 12 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Texas Instruments
Texas Instruments fusion Digital Power Designer
Weaknesses CWE-200
CPEs cpe:2.3:a:texas_instruments:fusion_digital_power_designer:*:*:*:*:*:*:*:*
Vendors & Products Texas Instruments
Texas Instruments fusion Digital Power Designer
Metrics cvssV3_1

{'score': 6.6, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 12 Sep 2024 18:15:00 +0000

Type Values Removed Values Added
Description An issue in Texas Instruments Fusion Digital Power Designer v.7.10.1 allows a local attacker to obtain sensitive information via the plaintext storage of credentials
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-12T00:00:00

Updated: 2024-09-12T19:02:52.717Z

Reserved: 2024-07-18T00:00:00

Link: CVE-2024-41629

cve-icon Vulnrichment

Updated: 2024-09-12T19:02:52.717Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-12T18:15:07.800

Modified: 2024-09-13T16:02:22.603

Link: CVE-2024-41629

cve-icon Redhat

No data.