CVE-2021-3141

In Unisys Stealth (core) before 6.0.025.0, the Keycloak password is stored in a recoverable format that might be accessible by a local attacker, who could gain access to the Management Server and change the Stealth configuration.
Configurations

Configuration 1 (hide)

cpe:2.3:a:unisys:stealth:*:*:*:*:*:*:*:*

History

25 Mar 2021, 16:33

Type Values Removed Values Added
CWE CWE-522
References (MISC) https://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=62 - (MISC) https://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=62 - Vendor Advisory
CPE cpe:2.3:a:unisys:stealth:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 7.8

18 Mar 2021, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-18 05:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-3141

Mitre link : CVE-2021-3141

CVE.ORG link : CVE-2021-3141


JSON object : View

Products Affected

unisys

  • stealth
CWE
CWE-522

Insufficiently Protected Credentials