CVE-2017-3762

Sensitive data stored by Lenovo Fingerprint Manager Pro, version 8.01.86 and earlier, including users' Windows logon credentials and fingerprint data, is encrypted using a weak algorithm, contains a hard-coded password, and is accessible to all users with local non-administrative access to the system in which it is installed.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:lenovo:fingerprint_manager_pro:*:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-26 01:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-3762

Mitre link : CVE-2017-3762

CVE.ORG link : CVE-2017-3762


JSON object : View

Products Affected

lenovo

  • fingerprint_manager_pro

microsoft

  • windows_8.1
  • windows_7
  • windows_8
CWE
CWE-798

Use of Hard-coded Credentials