Lucene search

K

Digital Persona U.are.u 4500 Driver Firmware Security Vulnerabilities

cve
cve

CVE-2019-13603

An issue was discovered in the HID Global DigitalPersona (formerly Crossmatch) U.are.U 4500 Fingerprint Reader Windows Biometric Framework driver 5.0.0.5. It has a statically coded initialization vector to encrypt a user's fingerprint image, resulting in weak encryption of that. This, in combinatio...

5.9CVSS

5.6AI Score

0.004EPSS

2019-07-16 05:15 PM
126