CVE-2021-40853

TCMAN GIM does not perform an authorization check when trying to access determined resources. A remote attacker could exploit this vulnerability to access URL that require privileges without having them. The exploitation of this vulnerability might allow a remote attacker to obtain sensible information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tcman:gim:8.0:*:*:*:*:*:*:*
cpe:2.3:a:tcman:gim:11.0:*:*:*:*:*:*:*

History

23 Nov 2023, 14:15

Type Values Removed Values Added
References
  • {'url': 'https://www.incibe-cert.es/en/early-warning/security-advisories/tcman-gim-missing-authorization-vulnerability', 'name': 'https://www.incibe-cert.es/en/early-warning/security-advisories/tcman-gim-missing-authorization-vulnerability', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://www.incibe.es/en/incibe-cert/notices/aviso/tcman-gim-missing-authorization-vulnerability -

21 Dec 2021, 18:39

Type Values Removed Values Added
References (CONFIRM) https://www.incibe-cert.es/en/early-warning/security-advisories/tcman-gim-missing-authorization-vulnerability - (CONFIRM) https://www.incibe-cert.es/en/early-warning/security-advisories/tcman-gim-missing-authorization-vulnerability - Third Party Advisory
CPE cpe:2.3:a:tcman:gim:11.0:*:*:*:*:*:*:*
cpe:2.3:a:tcman:gim:8.0:*:*:*:*:*:*:*
CWE CWE-862
CVSS v2 : unknown
v3 : unknown
v2 : 6.4
v3 : 7.2

17 Dec 2021, 18:36

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-17 17:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-40853

Mitre link : CVE-2021-40853

CVE.ORG link : CVE-2021-40853


JSON object : View

Products Affected

tcman

  • gim
CWE
CWE-862

Missing Authorization