Vulnerabilities > Use of a One-Way Hash with a Predictable Salt

DATE CVE VULNERABILITY TITLE RISK
2023-01-12 CVE-2023-22599 Use of a One-Way Hash with a Predictable Salt vulnerability in Inhandnetworks Inrouter302 Firmware and Inrouter615-S Firmware
InHand Networks InRouter 302, prior to version IR302 V3.5.56, and InRouter 615, prior to version InRouter6XX-S-V2.3.0.r5542, contain vulnerability CWE-760: Use of a One-way Hash with a Predictable Salt.
network
low complexity
inhandnetworks CWE-760
critical
9.1
2020-12-11 CVE-2020-28214 Use of a One-Way Hash with a Predictable Salt vulnerability in Schneider-Electric Modicon M221 Firmware
A CWE-760: Use of a One-Way Hash with a Predictable Salt vulnerability exists in Modicon M221 (all references, all versions), that could allow an attacker to pre-compute the hash value using dictionary attack technique such as rainbow tables, effectively disabling the protection that an unpredictable salt would provide.
local
low complexity
schneider-electric CWE-760
2.1