CVE-2021-27422

GE UR firmware versions prior to version 8.1x web server interface is supported on UR over HTTP protocol. It allows sensitive information exposure without authentication.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-21-075-02 Mitigation Third Party Advisory
https://www.gegridsolutions.com/Passport/Login.aspx Permissions Required Vendor Advisory
Configurations

Configuration 1


Information

Published : 2022-03-23 08:15

Updated : 2022-10-24 04:43


NVD link : CVE-2021-27422

Mitre link : CVE-2021-27422

Products Affected
No products.
CWE
CWE-319

Cleartext Transmission of Sensitive Information