CVE-2023-22584

The Danfoss AK-EM100 stores login credentials in cleartext.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:h:danfoss:ak-em100:-:*:*:*:*:*:*:*
cpe:2.3:o:danfoss:ak-em100_firmware:*:*:*:*:*:*:*:*

History

16 Oct 2024, 12:15

Type Values Removed Values Added
References
  • {'url': 'https://csirt.divd.nl/DIVD-2023-00021', 'tags': ['Third Party Advisory'], 'source': 'csirt@divd.nl'}
  • {'url': 'https://divd.nl/cves/CVE-2023-22584', 'tags': ['Broken Link'], 'source': 'csirt@divd.nl'}
  • () https://csirt.divd.nl/CVE-2023-22584/ -
  • () https://csirt.divd.nl/DIVD-2023-00021/ -

16 Jun 2023, 03:49

Type Values Removed Values Added
First Time Danfoss ak-em100
Danfoss ak-em100 Firmware
Danfoss
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-312
References (MISC) https://divd.nl/cves/CVE-2023-22584 - (MISC) https://divd.nl/cves/CVE-2023-22584 - Broken Link
References (MISC) https://csirt.divd.nl/DIVD-2023-00021 - (MISC) https://csirt.divd.nl/DIVD-2023-00021 - Third Party Advisory
CPE cpe:2.3:o:danfoss:ak-em100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:danfoss:ak-em100:-:*:*:*:*:*:*:*

11 Jun 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-11 14:15

Updated : 2024-10-16 12:15


NVD link : CVE-2023-22584

Mitre link : CVE-2023-22584

CVE.ORG link : CVE-2023-22584


JSON object : View

Products Affected

danfoss

  • ak-em100
  • ak-em100_firmware
CWE
CWE-312

Cleartext Storage of Sensitive Information