CVE-2021-43575

** DISPUTED ** KNX ETS6 through 6.0.0 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information, a similar issue to CVE-2021-36799. NOTE: The vendor disputes this because it is not the responsibility of the ETS to securely store cryptographic key material when it is not being exported.
References
Link Resource
https://github.com/robertguetzkow/ets5-password-recovery Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:knx:engineering_tool_software_6:6.0.0:*:*:*:*:*:*:*

Information

Published : 2021-11-09 11:15

Updated : 2021-11-15 06:56


NVD link : CVE-2021-43575

Mitre link : CVE-2021-43575

Products Affected
No products.
CWE