Vulnerabilities > Kastle

DATE CVE VULNERABILITY TITLE RISK
2024-09-19 CVE-2024-45861 Use of Hard-coded Credentials vulnerability in Kastle Access Control System Firmware
Kastle Systems firmware prior to May 1, 2024, contained a hard-coded credential, which if accessed may allow an attacker to access sensitive information.
network
low complexity
kastle CWE-798
7.5
2024-09-19 CVE-2024-45862 Cleartext Storage of Sensitive Information vulnerability in Kastle Access Control System Firmware
Kastle Systems firmware prior to May 1, 2024, stored machine credentials in cleartext, which may allow an attacker to access sensitive information.
network
low complexity
kastle CWE-312
7.5