Lucene search

K
cvelistLenovoCVELIST:CVE-2018-9073
HistoryNov 16, 2018 - 2:00 p.m.

CVE-2018-9073 CMM Security Vulnerability

2018-11-1614:00:00
lenovo
www.cve.org
1

0.001 Low

EPSS

Percentile

43.7%

Lenovo Chassis Management Module (CMM) prior to version 2.0.0 utilizes a hardcoded encryption key to protect certain secrets. Possession of the key can allow an attacker that has already compromised the server to decrypt these secrets.

CNA Affected

[
  {
    "product": "Chassis Management Module (CMM)",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThan": "2.0.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

43.7%

Related for CVELIST:CVE-2018-9073