Kastle Systems firmware prior to May 1, 2024, stored machine credentials in cleartext, which may allow an attacker to access sensitive information.
History

Thu, 19 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 19 Sep 2024 16:00:00 +0000

Type Values Removed Values Added
Description Kastle Systems firmware prior to May 1, 2024, stored machine credentials in cleartext, which may allow an attacker to access sensitive information.
Title Cleartext Storage of Sensitive Information in Kastle Systems Access Control System
Weaknesses CWE-312
References
Metrics cvssV4_0

{'score': 8.7, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2024-09-19T15:54:32.596Z

Updated: 2024-09-19T17:49:56.531Z

Reserved: 2024-09-10T16:56:59.253Z

Link: CVE-2024-45862

cve-icon Vulnrichment

Updated: 2024-09-19T17:49:53.029Z

cve-icon NVD

Status : Received

Published: 2024-09-19T16:15:05.227

Modified: 2024-09-19T16:15:05.227

Link: CVE-2024-45862

cve-icon Redhat

No data.