A vulnerability was found in Kastle Systems Access Control System. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cleartext storage of sensitive information.

This vulnerability is known as CVE-2024-45862. The attack can be launched remotely. There is no exploit available.

This product is available as a managed service. Users are not able to maintain vulnerability countermeasures themselves.