CVE-2024-41629

An issue in Texas Instruments Fusion Digital Power Designer v.7.10.1 allows a local attacker to obtain sensitive information via the plaintext storage of credentials
References
Link Resource
https://seclists.org/fulldisclosure/2024/Sep/1 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ti:fusion_digital_power_designer:7.10.1:*:*:*:*:*:*:*

History

13 Sep 2024, 16:02

Type Values Removed Values Added
References () https://seclists.org/fulldisclosure/2024/Sep/1 - () https://seclists.org/fulldisclosure/2024/Sep/1 - Mailing List, Third Party Advisory
First Time Ti fusion Digital Power Designer
Ti
CPE cpe:2.3:a:ti:fusion_digital_power_designer:7.10.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 6.6
v2 : unknown
v3 : 5.5
CWE CWE-312
Summary
  • (es) Un problema en Texas Instruments Fusion Digital Power Designer v.7.10.1 permite que un atacante local obtenga información confidencial a través del almacenamiento de texto plano de credenciales.

12 Sep 2024, 19:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.6
CWE CWE-200

12 Sep 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-12 18:15

Updated : 2024-09-13 16:02


NVD link : CVE-2024-41629

Mitre link : CVE-2024-41629

CVE.ORG link : CVE-2024-41629


JSON object : View

Products Affected

ti

  • fusion_digital_power_designer
CWE
CWE-312

Cleartext Storage of Sensitive Information

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor