CVE-2021-22669

Incorrect permissions are set to default on the ‘Project Management’ page of WebAccess/SCADA portal of WebAccess/SCADA Versions 9.0.1 and prior, which may allow a low-privileged user to update an administrator’s password and login as an administrator to escalate privileges on the system.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess\/scada:*:*:*:*:*:*:*:*

History

07 May 2021, 18:29

Type Values Removed Values Added
CPE cpe:2.3:a:advantech:webaccess\/scada:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 9.0
v3 : 8.8
References (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-103-02 - (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-103-02 - Third Party Advisory, US Government Resource

26 Apr 2021, 19:38

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-26 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-22669

Mitre link : CVE-2021-22669

CVE.ORG link : CVE-2021-22669


JSON object : View

Products Affected

advantech

  • webaccess\/scada
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource