CVE-2023-51839

DeviceFarmer stf v3.6.6 suffers from Use of a Broken or Risky Cryptographic Algorithm.
Configurations

Configuration 1 (hide)

cpe:2.3:a:devicefarmer:smartphone_test_farm:3.6.6:*:*:*:*:*:*:*

History

06 Feb 2024, 17:02

Type Values Removed Values Added
First Time Devicefarmer smartphone Test Farm
Devicefarmer
CPE cpe:2.3:a:devicefarmer:smartphone_test_farm:3.6.6:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
CWE CWE-327
References () https://github.com/DeviceFarmer/stf - () https://github.com/DeviceFarmer/stf - Product
References () https://github.com/DeviceFarmer/stf/issues/736 - () https://github.com/DeviceFarmer/stf/issues/736 - Issue Tracking, Vendor Advisory
References () https://github.com/tianjk99/Cryptographic-Misuses/blob/main/CVE-2023-51839.md - () https://github.com/tianjk99/Cryptographic-Misuses/blob/main/CVE-2023-51839.md - Third Party Advisory

30 Jan 2024, 14:18

Type Values Removed Values Added
Summary
  • (es) DeviceFarmer stf v3.6.6 sufre de uso de un algoritmo criptográfico defectuoso o riesgoso.

29 Jan 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 20:15

Updated : 2024-02-06 17:02


NVD link : CVE-2023-51839

Mitre link : CVE-2023-51839

CVE.ORG link : CVE-2023-51839


JSON object : View

Products Affected

devicefarmer

  • smartphone_test_farm
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm