CVE-2019-13466

Western Digital SSD Dashboard before 2.5.1.0 and SanDisk SSD Dashboard before 2.5.1.0 have Incorrect Access Control. The “generate reports” archive is protected with a hard-coded password. An application update that addresses the protection of archive encryption is available.
Configurations

Configuration 1

cpe:2.3:a:sandisk:ssd_dashboard:*:*:*:*:*:*:*:*
cpe:2.3:a:westerndigital:ssd_dashboard:*:*:*:*:*:*:*:*

Information

Published : 2019-09-30 06:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-13466

Mitre link : CVE-2019-13466

Products Affected
No products.
CWE