CVE-2020-13793

Unsafe storage of AD credentials in Ivanti DSM netinst 5.1 due to a static, hard-coded encryption key.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ivanti:dsm_netinst:5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-06 19:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-13793

Mitre link : CVE-2020-13793

CVE.ORG link : CVE-2020-13793


JSON object : View

Products Affected

ivanti

  • dsm_netinst
CWE
CWE-798

Use of Hard-coded Credentials