CVE-2019-25030

In Versa Director, Versa Analytics and VOS, Passwords are not hashed using an adaptive cryptographic hash function or key derivation function prior to storage. Popular hashing algorithms based on the Merkle-Damgardconstruction (such as MD5 and SHA-1) alone are insufficient in thwarting password cracking. Attackers can generate and use precomputed hashes for all possible password character combinations (commonly referred to as "rainbow tables") relatively quickly. The use of adaptive hashing algorithms such asscryptorbcryptor Key-Derivation Functions (i.e.PBKDF2) to hash passwords make generation of such rainbow tables computationally infeasible.
References
Link Resource
https://hackerone.com/reports/1168197 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:versa-networks:versa_analytics:-:*:*:*:*:*:*:*
cpe:2.3:a:versa-networks:versa_director:-:*:*:*:*:*:*:*
cpe:2.3:o:versa-networks:versa_operating_system:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-05-26 19:15

Updated : 2024-02-28 18:28


NVD link : CVE-2019-25030

Mitre link : CVE-2019-25030

CVE.ORG link : CVE-2019-25030


JSON object : View

Products Affected

versa-networks

  • versa_analytics
  • versa_director
  • versa_operating_system
CWE
CWE-522

Insufficiently Protected Credentials