CVE-2021-36799

KNX ETS5 through 5.7.6 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
Configurations

Configuration 1 (hide)

cpe:2.3:a:knx:engineering_tool_software_5:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:36

Type Values Removed Values Added
Summary ** UNSUPPORTED WHEN ASSIGNED ** KNX ETS5 through 5.7.6 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. KNX ETS5 through 5.7.6 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

15 Dec 2021, 13:55

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/165200/ETS5-Password-Recovery-Tool.html - (MISC) http://packetstormsecurity.com/files/165200/ETS5-Password-Recovery-Tool.html - Third Party Advisory, VDB Entry

08 Dec 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/165200/ETS5-Password-Recovery-Tool.html -

17 Nov 2021, 22:18

Type Values Removed Values Added
Summary Hard-coded password and salt for encryption of project files in KNX Association's ETS5 (all versions up to v5.7.6) allows a local unprivileged user to access cryptographic keys of KNX devices stored in the project files via decryption with the known password "ETS5Password" and salt "Ivan Medvedev". ** UNSUPPORTED WHEN ASSIGNED ** KNX ETS5 through 5.7.6 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

10 Nov 2021, 01:17

Type Values Removed Values Added
Summary ** UNSUPPORTED WHEN ASSIGNED ** KNX ETS5 through 5.7.6 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. Hard-coded password and salt for encryption of project files in KNX Association's ETS5 (all versions up to v5.7.6) allows a local unprivileged user to access cryptographic keys of KNX devices stored in the project files via decryption with the known password "ETS5Password" and salt "Ivan Medvedev".

05 Nov 2021, 17:38

Type Values Removed Values Added
CPE cpe:2.3:a:knx:engineering_tool_software_5:-:*:*:*:*:*:*:* cpe:2.3:a:knx:engineering_tool_software_5:*:*:*:*:*:*:*:*

03 Nov 2021, 21:15

Type Values Removed Values Added
Summary Hard-coded password and salt for encryption of project files in KNX Association's ETS5 (all versions up to v5.7.6) allows a local unprivileged user to access cryptographic keys of KNX devices stored in the project files via decryption with the known password "ETS5Password" and salt "Ivan Medvedev". ** UNSUPPORTED WHEN ASSIGNED ** KNX ETS5 through 5.7.6 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

21 Oct 2021, 12:15

Type Values Removed Values Added
Summary KNX ETS5 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev. Hard-coded password and salt for encryption of project files in KNX Association's ETS5 (all versions up to v5.7.6) allows a local unprivileged user to access cryptographic keys of KNX devices stored in the project files via decryption with the known password "ETS5Password" and salt "Ivan Medvedev".

30 Jul 2021, 18:09

Type Values Removed Values Added
CVSS v2 : 5.0
v3 : 9.8
v2 : 2.1
v3 : 8.8

28 Jul 2021, 18:20

Type Values Removed Values Added
CWE CWE-798
References (MISC) https://www.knx.org/knx-en/for-professionals/software/ets-5-professional/ - (MISC) https://www.knx.org/knx-en/for-professionals/software/ets-5-professional/ - Product, Vendor Advisory
References (MISC) https://github.com/robertguetzkow/ets5-password-recovery - (MISC) https://github.com/robertguetzkow/ets5-password-recovery - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 9.8
CPE cpe:2.3:a:knx:engineering_tool_software_5:-:*:*:*:*:*:*:*

19 Jul 2021, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-19 17:15

Updated : 2024-04-11 01:12


NVD link : CVE-2021-36799

Mitre link : CVE-2021-36799

CVE.ORG link : CVE-2021-36799


JSON object : View

Products Affected

knx

  • engineering_tool_software_5
CWE
CWE-798

Use of Hard-coded Credentials