CVE-2019-13466

Western Digital SSD Dashboard before 2.5.1.0 and SanDisk SSD Dashboard before 2.5.1.0 have Incorrect Access Control. The “generate reports” archive is protected with a hard-coded password. An application update that addresses the protection of archive encryption is available.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sandisk:ssd_dashboard:*:*:*:*:*:*:*:*
cpe:2.3:a:westerndigital:ssd_dashboard:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-30 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-13466

Mitre link : CVE-2019-13466

CVE.ORG link : CVE-2019-13466


JSON object : View

Products Affected

sandisk

  • ssd_dashboard

westerndigital

  • ssd_dashboard
CWE
CWE-798

Use of Hard-coded Credentials