Vulnerabilities (CVE)

Filtered by vendor Hidglobal Subscribe
Filtered by product Digital Persona U.are.u 4500 Driver Firmware
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-13603 1 Hidglobal 2 Digital Persona U.are.u 4500, Digital Persona U.are.u 4500 Driver Firmware 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in the HID Global DigitalPersona (formerly Crossmatch) U.are.U 4500 Fingerprint Reader Windows Biometric Framework driver 5.0.0.5. It has a statically coded initialization vector to encrypt a user's fingerprint image, resulting in weak encryption of that. This, in combination with retrieving an encrypted fingerprint image and encryption key (through another vulnerability), allows an attacker to obtain a user's fingerprint image.