CVE-2021-42699

The affected product is vulnerable to cookie information being transmitted as cleartext over HTTP. An attacker can capture network traffic, obtain the user’s cookie and take over the account.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-308-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:azeotech:daqfactory:*:*:*:*:*:*:*:*
cpe:2.3:a:azeotech:daqfactory:18.1:build_2347:*:*:*:*:*:*

History

09 Nov 2021, 14:35

Type Values Removed Values Added
CPE cpe:2.3:a:azeotech:daqfactory:18.1:build_2347:*:*:*:*:*:*
cpe:2.3:a:azeotech:daqfactory:*:*:*:*:*:*:*:*
References (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-308-02 - (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-308-02 - Third Party Advisory, US Government Resource
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.9

05 Nov 2021, 16:26

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-05 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-42699

Mitre link : CVE-2021-42699

CVE.ORG link : CVE-2021-42699


JSON object : View

Products Affected

azeotech

  • daqfactory
CWE
CWE-319

Cleartext Transmission of Sensitive Information