Kastle Systems firmware prior to May 1, 2024, contained a hard-coded credential, which if accessed may allow an attacker to access sensitive information.
History

Thu, 19 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 19 Sep 2024 16:00:00 +0000

Type Values Removed Values Added
Description Kastle Systems firmware prior to May 1, 2024, contained a hard-coded credential, which if accessed may allow an attacker to access sensitive information.
Title Use of Hard-coded Credentials in Kastle Systems Access Control System
Weaknesses CWE-798
References
Metrics cvssV4_0

{'score': 9.2, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2024-09-19T15:51:06.115Z

Updated: 2024-09-19T17:51:36.039Z

Reserved: 2024-09-10T16:56:59.252Z

Link: CVE-2024-45861

cve-icon Vulnrichment

Updated: 2024-09-19T17:51:32.296Z

cve-icon NVD

Status : Received

Published: 2024-09-19T16:15:05.103

Modified: 2024-09-19T16:15:05.103

Link: CVE-2024-45861

cve-icon Redhat

No data.