Lucene search

K
cveINCIBECVE-2024-0556
HistoryJan 16, 2024 - 11:15 a.m.

CVE-2024-0556

2024-01-1611:15:08
CWE-261
INCIBE
web.nvd.nist.gov
13
cve-2024-0556
weak cryptography
wic200
remote interception
plaintext credentials

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

31.0%

A Weak Cryptography for Passwords vulnerability has been detected on WIC200 affecting version 1.1. This vulnerability allows a remote user to intercept the traffic and retrieve the credentials from another user and decode it in base64 allowing the attacker to see the credentials in plain text.

Affected configurations

Nvd
Vulners
Node
xantechwic1200_firmwareMatch1.1
AND
xantechwic1200Match-
VendorProductVersionCPE
xantechwic1200_firmware1.1cpe:2.3:o:xantech:wic1200_firmware:1.1:*:*:*:*:*:*:*
xantechwic1200-cpe:2.3:h:xantech:wic1200:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "WIC1200",
    "vendor": "Full Compass Systems",
    "versions": [
      {
        "status": "affected",
        "version": "1.1"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

31.0%

Related for CVE-2024-0556