CVE-2012-0402

EMC RSA enVision 4.x before 4.1 Patch 4 uses unspecified hardcoded credentials, which makes it easier for remote attackers to obtain access via unknown vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rsa:envision:4.0:sp1:*:*:*:*:*:*
cpe:2.3:a:rsa:envision:4.0:sp2:*:*:*:*:*:*
cpe:2.3:a:rsa:envision:4.0:sp3:*:*:*:*:*:*
cpe:2.3:a:rsa:envision:4.0:sp4:*:*:*:*:*:*
cpe:2.3:a:rsa:envision:4.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-03-20 15:55

Updated : 2023-12-10 11:03


NVD link : CVE-2012-0402

Mitre link : CVE-2012-0402

CVE.ORG link : CVE-2012-0402


JSON object : View

Products Affected

rsa

  • envision
CWE
CWE-255

Credentials Management Errors