CVE-2021-28492

Unisys Stealth (core) 5.x before 5.0.048.0, 5.1.x before 5.1.017.0, and 6.x before 6.0.037.0 stores passwords in a recoverable format.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:unisys:stealth:*:*:*:*:*:*:*:*
cpe:2.3:a:unisys:stealth:*:*:*:*:*:*:*:*
cpe:2.3:a:unisys:stealth:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-04-20 16:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-28492

Mitre link : CVE-2021-28492

CVE.ORG link : CVE-2021-28492


JSON object : View

Products Affected

unisys

  • stealth