CVE-2021-28492

Unisys Stealth (core) 5.x before 5.0.048.0, 5.1.x before 5.1.017.0, and 6.x before 6.0.037.0 stores passwords in a recoverable format.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:unisys:stealth:*:*:*:*:*:*:*:*
cpe:2.3:a:unisys:stealth:*:*:*:*:*:*:*:*
cpe:2.3:a:unisys:stealth:*:*:*:*:*:*:*:*

History

30 Apr 2021, 15:15

Type Values Removed Values Added
Summary Unisys Stealth (core) 5.x before 5.0.048.0, 5.1.x before 5.1.017.0, and 6.x before 6.1.037.0 stores Passwords in a Recoverable Format. Unisys Stealth (core) 5.x before 5.0.048.0, 5.1.x before 5.1.017.0, and 6.x before 6.0.037.0 stores passwords in a recoverable format.

26 Apr 2021, 13:13

Type Values Removed Values Added
CPE cpe:2.3:a:unisys:stealth:*:*:*:*:*:*:*:*
CWE NVD-CWE-Other
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 4.9
References (CONFIRM) https://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=63 - (CONFIRM) https://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=63 - Vendor Advisory
References (MISC) https://public.support.unisys.com/common/public/vulnerability/NVD_Home.aspx - (MISC) https://public.support.unisys.com/common/public/vulnerability/NVD_Home.aspx - Vendor Advisory

20 Apr 2021, 16:28

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-20 16:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-28492

Mitre link : CVE-2021-28492

CVE.ORG link : CVE-2021-28492


JSON object : View

Products Affected

unisys

  • stealth