CVE-2021-43575

KNX ETS6 through 6.0.0 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information, a similar issue to CVE-2021-36799. NOTE: The vendor disputes this because it is not the responsibility of the ETS to securely store cryptographic key material when it is not being exported
References
Link Resource
https://github.com/robertguetzkow/ets5-password-recovery Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:knx:engineering_tool_software_6:6.0.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:39

Type Values Removed Values Added
Summary ** DISPUTED ** KNX ETS6 through 6.0.0 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information, a similar issue to CVE-2021-36799. NOTE: The vendor disputes this because it is not the responsibility of the ETS to securely store cryptographic key material when it is not being exported. KNX ETS6 through 6.0.0 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information, a similar issue to CVE-2021-36799. NOTE: The vendor disputes this because it is not the responsibility of the ETS to securely store cryptographic key material when it is not being exported

15 Nov 2021, 18:56

Type Values Removed Values Added
CPE cpe:2.3:a:knx:engineering_tool_software_6:6.0.0:*:*:*:*:*:*:*
CWE CWE-798
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5
References (MISC) https://github.com/robertguetzkow/ets5-password-recovery - (MISC) https://github.com/robertguetzkow/ets5-password-recovery - Exploit, Third Party Advisory

09 Nov 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-09 23:15

Updated : 2024-04-11 01:13


NVD link : CVE-2021-43575

Mitre link : CVE-2021-43575

CVE.ORG link : CVE-2021-43575


JSON object : View

Products Affected

knx

  • engineering_tool_software_6
CWE
CWE-798

Use of Hard-coded Credentials