CVE-2018-9073

CVE-2018-9073

Lenovo Chassis Management Module (CMM) prior to version 2.0.0 utilizes a hardcoded encryption key to protect certain secrets. Possession of the key can allow an attacker that has already compromised the server to decrypt these secrets.

Source: CVE-2018-9073

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다