CVE-2012-4946

Agile FleetCommander and FleetCommander Kiosk before 4.08 use an XOR format for password encryption, which makes it easier for context-dependent attackers to obtain sensitive information by reading a key file and the encrypted strings.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:agilefleet:fleetcommander:*:*:*:*:*:*:*:*
cpe:2.3:a:agilefleet:fleetcommander_kiosk:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-18 21:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-4946

Mitre link : CVE-2012-4946

CVE.ORG link : CVE-2012-4946


JSON object : View

Products Affected

agilefleet

  • fleetcommander
  • fleetcommander_kiosk
CWE
CWE-310

Cryptographic Issues