Max CVSS 2.1 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2012-4571 2.1
Python Keyring 0.9.1 does not securely initialize the cipher when encrypting passwords for CryptedFileKeyring files, which makes it easier for local users to obtain passwords via a brute-force attack.
03-12-2012 - 05:00 30-11-2012 - 22:55
Back to Top Mark selected
Back to Top