A vulnerability was found in Full Compass Systems WIC1200 1.1 on Passwords. It has been rated as critical. Affected by this issue is some unknown functionality. The manipulation leads to weak encoding for password.

This vulnerability is handled as CVE-2024-0556. The attack may be launched remotely. There is no exploit available.