A vulnerability classified as problematic has been found in Kieback & Peter DDC4040e, DDC4020e, DDC4400e, DDC4200e, DDC4002e, DDC4400, DDC4200-L, DDC4200, DDC4100 and DDC4002 up to 1.17.6. Affected is an unknown function of the file /etc/passwd of the component Password Hash Handler. The manipulation leads to insufficiently protected credentials.

This vulnerability is traded as CVE-2024-43812. Attacking locally is a requirement. There is no exploit available.