CVE-2021-32002

Improper Access Control vulnerability in web service of Secomea SiteManager allows local attacker without credentials to gather network information and configuration of the SiteManager. This issue affects: Secomea SiteManager All versions prior to 9.5 on Hardware.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:secomea:sitemanager_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager:-:*:*:*:*:*:*:*

History

02 Jul 2022, 20:33

Type Values Removed Values Added
CWE CWE-863 NVD-CWE-Other

13 Aug 2021, 19:10

Type Values Removed Values Added
CWE CWE-863
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 3.3
References (MISC) https://www.secomea.com/support/cybersecurity-advisory - (MISC) https://www.secomea.com/support/cybersecurity-advisory - Vendor Advisory
CPE cpe:2.3:o:secomea:sitemanager_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager:-:*:*:*:*:*:*:*

05 Aug 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-05 21:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-32002

Mitre link : CVE-2021-32002

CVE.ORG link : CVE-2021-32002


JSON object : View

Products Affected

secomea

  • sitemanager
  • sitemanager_firmware
CWE
NVD-CWE-Other CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-284

Improper Access Control