CVE-2021-27437

The affected product allows attackers to obtain sensitive information from the WISE-PaaS dashboard. The system contains a hard-coded administrator username and password that can be used to query Grafana APIs. Authentication is not required for exploitation on the WISE-PaaS/RMM (versions prior to 9.0.1).
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-124-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:wise-paas\/rmm:*:*:*:*:*:*:*:*

History

19 May 2021, 18:59

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.4
v3 : 9.1
CPE cpe:2.3:a:advantech:wise-paas\/rmm:*:*:*:*:*:*:*:*
References (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-124-01 - (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-124-01 - Third Party Advisory, US Government Resource

07 May 2021, 18:30

Type Values Removed Values Added
CWE CWE-798

07 May 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-07 15:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-27437

Mitre link : CVE-2021-27437

CVE.ORG link : CVE-2021-27437


JSON object : View

Products Affected

advantech

  • wise-paas\/rmm
CWE
CWE-798

Use of Hard-coded Credentials