CVE-2001-1006

Starfish Truesync Desktop 2.0b as used on the REX 5000 PDA does not encrypt sensitive files and relies solely on its password feature to restrict access, which allows an attacker to read the files using a different application.
References
Link Resource
http://www.securityfocus.com/archive/1/210067 Patch Vendor Advisory
http://www.securityfocus.com/bid/3232 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:starfish:truesync_desktop:2.0b:*:*:*:*:*:*:*

History

No history.

Information

Published : 2001-08-31 04:00

Updated : 2023-12-10 10:17


NVD link : CVE-2001-1006

Mitre link : CVE-2001-1006

CVE.ORG link : CVE-2001-1006


JSON object : View

Products Affected

starfish

  • truesync_desktop