In Versa Director, Versa Analytics and VOS, Passwords are not hashed using an adaptive cryptographic hash function or key derivation function prior to storage. Popular hashing algorithms based on the Merkle-Damgardconstruction (such as MD5 and SHA-1) alone are insufficient in thwarting password cracking. Attackers can generate and use precomputed hashes for all possible password character combinations (commonly referred to as "rainbow tables") relatively quickly. The use of adaptive hashing algorithms such asscryptorbcryptor Key-Derivation Functions (i.e.PBKDF2) to hash passwords make generation of such rainbow tables computationally infeasible.
Published 2021-05-26 19:15:09
Updated 2021-06-07 14:07:43
Source HackerOne
View at NVD,   CVE.org

Products affected by CVE-2019-25030

Exploit prediction scoring system (EPSS) score for CVE-2019-25030

0.04%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 10 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2019-25030

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
2.1
LOW AV:L/AC:L/Au:N/C:P/I:N/A:N
3.9
2.9
NIST
5.5
MEDIUM CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
1.8
3.6
NIST

CWE ids for CVE-2019-25030

  • The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.
    Assigned by:
    • nvd@nist.gov (Primary)
    • support@hackerone.com (Secondary)

References for CVE-2019-25030

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!