CVE-2021-20653

Calsos CSDJ (CSDJ-B 01.08.00 and earlier, CSDJ-H 01.08.00 and earlier, CSDJ-D 01.08.00 and earlier, and CSDJ-A 03.08.00 and earlier) allows remote attackers to bypass access restriction and to obtain unauthorized historical data without access privileges via unspecified vectors.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:nec:csdj-b_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:csdj-b:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:nec:csdj-h_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:csdj-h:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:nec:csdj-d_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:csdj-d:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:nec:csdj-a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:csdj-a:-:*:*:*:*:*:*:*

History

23 Feb 2021, 14:29

Type Values Removed Values Added
CPE cpe:2.3:o:nec:csdj-h_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:nec:csdj-b_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:nec:csdj-d_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:csdj-b:-:*:*:*:*:*:*:*
cpe:2.3:h:nec:csdj-a:-:*:*:*:*:*:*:*
cpe:2.3:h:nec:csdj-h:-:*:*:*:*:*:*:*
cpe:2.3:o:nec:csdj-a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:csdj-d:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3
CWE CWE-276
References (MISC) https://jvn.jp/en/jp/JVN87164507/index.html - (MISC) https://jvn.jp/en/jp/JVN87164507/index.html - Third Party Advisory
References (MISC) https://jpn.nec.com/security-info/secinfo/nv21-006.html - (MISC) https://jpn.nec.com/security-info/secinfo/nv21-006.html - Third Party Advisory

17 Feb 2021, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-17 03:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-20653

Mitre link : CVE-2021-20653

CVE.ORG link : CVE-2021-20653


JSON object : View

Products Affected

nec

  • csdj-d_firmware
  • csdj-a
  • csdj-h_firmware
  • csdj-a_firmware
  • csdj-b
  • csdj-h
  • csdj-d
  • csdj-b_firmware
CWE
CWE-276

Incorrect Default Permissions