• caglararli@hotmail.com
  • 05386281520

CVE-2024-43812 | Kieback & Peter DDC4002 up to 1.17.6 Password Hash /etc/passwd insufficiently protected credentials (icsa-24-291-05)

Çağlar Arlı      -    3 Views

CVE-2024-43812 | Kieback & Peter DDC4002 up to 1.17.6 Password Hash /etc/passwd insufficiently protected credentials (icsa-24-291-05)

A vulnerability classified as problematic has been found in Kieback & Peter DDC4040e, DDC4020e, DDC4400e, DDC4200e, DDC4002e, DDC4400, DDC4200-L, DDC4200, DDC4100 and DDC4002 up to 1.17.6. Affected is an unknown function of the file /etc/passwd of the component Password Hash Handler. The manipulation leads to insufficiently protected credentials. This vulnerability is traded as CVE-2024-43812. Attacking locally is a requirement. There is no exploit available.