CVE-2018-9073

Lenovo Chassis Management Module (CMM) prior to version 2.0.0 utilizes a hardcoded encryption key to protect certain secrets. Possession of the key can allow an attacker that has already compromised the server to decrypt these secrets.
References
Configurations

Configuration 1


Information

Published : 2018-11-16 02:29

Updated : 2018-12-20 09:05


NVD link : CVE-2018-9073

Mitre link : CVE-2018-9073

Products Affected
No products.
CWE