CVE-2020-24620

Unisys Stealth(core) before 4.0.134 stores passwords in a recoverable format. Therefore, a search of Enterprise Manager can potentially reveal credentials.
Configurations

Configuration 1 (hide)

cpe:2.3:a:unisys:stealth:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-01 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-24620

Mitre link : CVE-2020-24620

CVE.ORG link : CVE-2020-24620


JSON object : View

Products Affected

unisys

  • stealth
CWE
CWE-798

Use of Hard-coded Credentials