Vulnerabilities > RSA > Envision > Critical

DATE CVE VULNERABILITY TITLE RISK
2012-03-20 CVE-2012-0402 Credentials Management vulnerability in RSA Envision 4.0/4.1
EMC RSA enVision 4.x before 4.1 Patch 4 uses unspecified hardcoded credentials, which makes it easier for remote attackers to obtain access via unknown vectors.
network
rsa CWE-255
critical
9.3