CVE-2021-40354

A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.8), Teamcenter V13.0 (All versions < V13.0.0.7), Teamcenter V13.1 (All versions < V13.1.0.5), Teamcenter V13.2 (All versions < 13.2.0.2). The "surrogate" functionality on the user profile of the application does not perform sufficient access control that could lead to an account takeover. Any profile on the application can perform this attack and access any other user assigned tasks via the "inbox/surrogate tasks".
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*

History

28 Sep 2021, 13:15

Type Values Removed Values Added
CPE cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.5
v3 : 7.1
CWE CWE-269
References (MISC) https://cert-portal.siemens.com/productcert/pdf/ssa-987403.pdf - (MISC) https://cert-portal.siemens.com/productcert/pdf/ssa-987403.pdf - Patch, Vendor Advisory

14 Sep 2021, 11:42

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-14 11:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-40354

Mitre link : CVE-2021-40354

CVE.ORG link : CVE-2021-40354


JSON object : View

Products Affected

siemens

  • teamcenter_visualization
CWE
CWE-269

Improper Privilege Management

CWE-267

Privilege Defined With Unsafe Actions