Vulnerabilities > Untangle > Untangle Firewall NG > 12.0.0

DATE CVE VULNERABILITY TITLE RISK
2020-11-12 CVE-2020-17494 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Untangle Firewall NG
Untangle Firewall NG before 16.0 uses MD5 for passwords.
network
low complexity
untangle CWE-327
5.0