CVE-2014-5381

Grand MA 300 allows a brute-force attack on the PIN.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:granding:grand_ma300_firmware:6.60:*:*:*:*:*:*:*
cpe:2.3:h:granding:grand_ma300:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-13 13:15

Updated : 2023-12-10 13:13


NVD link : CVE-2014-5381

Mitre link : CVE-2014-5381

CVE.ORG link : CVE-2014-5381


JSON object : View

Products Affected

granding

  • grand_ma300
  • grand_ma300_firmware
CWE
CWE-522

Insufficiently Protected Credentials