CVE-2024-5960

Sept. 18, 2024, 3:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Eliz Software Panel

  • before v2.3.24

Source

iletisim@usom.gov.tr

Tags

CVE-2024-5960 details

Published : Sept. 18, 2024, 3:15 p.m.
Last Modified : Sept. 18, 2024, 3:15 p.m.

Description

Plaintext Storage of a Password vulnerability in Eliz Software Panel allows : Use of Known Domain Credentials.This issue affects Panel: before v2.3.24.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-256 Plaintext Storage of a Password Storing a password in plaintext may result in a system compromise.

References

URL Source
https://www.usom.gov.tr/bildirim/tr-24-1497 iletisim@usom.gov.tr
This website uses the NVD API, but is not approved or certified by it.