CVE-2021-43575

CVE-2021-43575

** DISPUTED ** KNX ETS6 through 6.0.0 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information, a similar issue to CVE-2021-36799. NOTE: The vendor disputes this because it is not the responsibility of the ETS to securely store cryptographic key material when it is not being exported.

Source: CVE-2021-43575

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다