CVE-2024-38877

A vulnerability has been identified in Omnivise T3000 Application Server R9.2 (All versions), Omnivise T3000 Domain Controller R9.2 (All versions), Omnivise T3000 Network Intrusion Detection System (NIDS) R9.2 (All versions), Omnivise T3000 Product Data Management (PDM) R9.2 (All versions), Omnivise T3000 R8.2 SP3 (All versions), Omnivise T3000 R8.2 SP4 (All versions), Omnivise T3000 Security Server R9.2 (All versions), Omnivise T3000 Terminal Server R9.2 (All versions), Omnivise T3000 Thin Client R9.2 (All versions), Omnivise T3000 Whitelisting Server R9.2 (All versions). The affected devices stores initial system credentials without sufficient protection. An attacker with remote shell access or physical access could retrieve the credentials leading to confidentiality loss allowing the attacker to laterally move within the affected network.
Configurations

No configuration.

History

13 Aug 2024, 08:15

Type Values Removed Values Added
Summary (en) A vulnerability has been identified in Omnivise T3000 Application Server (All versions), Omnivise T3000 Domain Controller (All versions), Omnivise T3000 Network Intrusion Detection System (NIDS) (All versions), Omnivise T3000 Product Data Management (PDM) (All versions), Omnivise T3000 Security Server (All versions), Omnivise T3000 Terminal Server (All versions), Omnivise T3000 Thin Client (All versions), Omnivise T3000 Whitelisting Server (All versions). The affected devices stores initial system credentials without sufficient protection. An attacker with remote shell access or physical access could retrieve the credentials leading to confidentiality loss allowing the attacker to laterally move within the affected network. (en) A vulnerability has been identified in Omnivise T3000 Application Server R9.2 (All versions), Omnivise T3000 Domain Controller R9.2 (All versions), Omnivise T3000 Network Intrusion Detection System (NIDS) R9.2 (All versions), Omnivise T3000 Product Data Management (PDM) R9.2 (All versions), Omnivise T3000 R8.2 SP3 (All versions), Omnivise T3000 R8.2 SP4 (All versions), Omnivise T3000 Security Server R9.2 (All versions), Omnivise T3000 Terminal Server R9.2 (All versions), Omnivise T3000 Thin Client R9.2 (All versions), Omnivise T3000 Whitelisting Server R9.2 (All versions). The affected devices stores initial system credentials without sufficient protection. An attacker with remote shell access or physical access could retrieve the credentials leading to confidentiality loss allowing the attacker to laterally move within the affected network.

02 Aug 2024, 12:59

Type Values Removed Values Added
Summary
  • (es) Se ha identificado una vulnerabilidad en Omnivise T3000 Application Server (Todas las versiones), Omnivise T3000 Domain Controller (Todas las versiones), Omnivise T3000 Network Intrusion Detection System (NIDS) (Todas las versiones), Omnivise T3000 Product Data Management (PDM) (Todas las versiones), Omnivise T3000 Security Server (Todas las versiones), Omnivise T3000 Terminal Server (Todas las versiones), Omnivise T3000 Thin Client (Todas las versiones), Omnivise T3000 Whitelisting Server (Todas las versiones). Los dispositivos afectados almacenan las credenciales iniciales del sistema sin la protección suficiente. Un atacante con acceso remoto al shell o acceso físico podría recuperar las credenciales, lo que provocaría una pérdida de confidencialidad, lo que permitiría al atacante moverse lateralmente dentro de la red afectada.

02 Aug 2024, 11:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-02 11:16

Updated : 2024-08-13 08:15


NVD link : CVE-2024-38877

Mitre link : CVE-2024-38877

CVE.ORG link : CVE-2024-38877


JSON object : View

Products Affected

No product.

CWE
CWE-312

Cleartext Storage of Sensitive Information