Lucene search

K

Identicard Security Vulnerabilities

cve
cve

CVE-2019-3906

Premisys Identicard version 3.1.190 contains hardcoded credentials in the WCF service on port 9003. An authenticated remote attacker can use these credentials to access the badge system database and modify its...

8.8CVSS

8.6AI Score

0.002EPSS

2019-01-18 06:29 PM
21
cve
cve

CVE-2019-3908

Premisys Identicard version 3.1.190 stores backup files as encrypted zip files. The password to the zip is hard-coded and unchangeable. An attacker with access to these backups can decrypt them and obtain sensitive...

7.5CVSS

7.5AI Score

0.002EPSS

2019-01-18 06:29 PM
27
cve
cve

CVE-2019-3909

Premisys Identicard version 3.1.190 database uses default credentials. Users are unable to change the credentials without vendor...

9.8CVSS

9.4AI Score

0.003EPSS

2019-01-18 06:29 PM
20
cve
cve

CVE-2019-3907

Premisys Identicard version 3.1.190 stores user credentials and other sensitive information with a known weak encryption method (MD5 hash of a salt and...

7.5CVSS

7.4AI Score

0.002EPSS

2019-01-18 06:29 PM
33
cve
cve

CVE-2017-14973

IDenticard Two-Reader Controller Configuration Manager 1.18.8 (396) is vulnerable to Stored Cross-Site Scripting (XSS) via the notes field in /~user_handler?file=logged_in.shtm (aka the edit user...

5.4CVSS

5.2AI Score

0.001EPSS

2017-10-09 05:29 AM
24