CVE-2018-18466

** DISPUTED ** An issue was discovered in SecurEnvoy SecurAccess 9.3.502. When put in Debug mode and used for RDP connections, the application stores the emergency credentials in cleartext in the logs (present in the DEBUG folder) that can be accessed by anyone. NOTE: The vendor disputes this as a vulnerability since the disclosure of a local account password (actually an alpha numeric passcode) is achievable only when a custom registry key is added to the windows registry. This action requires administrator access and the registry key is only provided by support staff at securenvoy to troubleshoot customer issues.
References
Configurations

Configuration 1

cpe:2.3:a:securenvoy:securaccess:9.3.502:*:*:*:*:*:*:*

Information

Published : 2019-03-21 04:00

Updated : 2020-08-24 05:37


NVD link : CVE-2018-18466

Mitre link : CVE-2018-18466

Products Affected
No products.
CWE
CWE-532

Insertion of Sensitive Information into Log File