Vulnerabilities (CVE)

Filtered by vendor Starfish Subscribe
Filtered by product Truesync Desktop
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2001-1005 1 Starfish 1 Truesync Desktop 2023-12-10 7.5 HIGH N/A
Starfish Truesync Desktop 2.0b as used on the REX 5000 PDA uses weak encryption to store the user password in a registry key, which allows attackers who have access to the registry key to decrypt the password and gain privileges.
CVE-2001-1007 1 Starfish 1 Truesync Desktop 2023-12-10 5.0 MEDIUM N/A
Starfish Truesync Desktop 2.0b as used on the REX 5000 PDA uses a small keyspace for device keys and does not impose a delay when an incorrect key is entered, which allows attackers to more quickly guess the key via a brute force attack.
CVE-2001-1006 1 Starfish 1 Truesync Desktop 2023-12-10 5.0 MEDIUM N/A
Starfish Truesync Desktop 2.0b as used on the REX 5000 PDA does not encrypt sensitive files and relies solely on its password feature to restrict access, which allows an attacker to read the files using a different application.