CVE-2024-5960

CVSS V2 None CVSS V3 None
Description
Plaintext Storage of a Password vulnerability in Eliz Software Panel allows : Use of Known Domain Credentials.This issue affects Panel: before v2.3.24.
Overview
  • CVE ID
  • CVE-2024-5960
  • Assigner
  • TR-CERT
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-09-18T14:49:32.180Z
  • Last Modified Date
  • 2024-09-18T18:08:27.730Z
References
Reference URL Reference Tags
https://www.usom.gov.tr/bildirim/tr-24-1497
History
Created Old Value New Value Data Type Notes
2024-10-06 04:13:49 Added to TrackCVE