Max CVSS 7.2 Min CVSS 7.2 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-3762 7.2
Sensitive data stored by Lenovo Fingerprint Manager Pro, version 8.01.86 and earlier, including users' Windows logon credentials and fingerprint data, is encrypted using a weak algorithm, contains a hard-coded password, and is accessible to all users
08-05-2019 - 15:29 26-01-2018 - 01:29
Back to Top Mark selected
Back to Top