CVE-2021-22669

Incorrect permissions are set to default on the ‘Project Management’ page of WebAccess/SCADA portal of WebAccess/SCADA Versions 9.0.1 and prior, which may allow a low-privileged user to update an administrator’s password and login as an administrator to escalate privileges on the system.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-02 Third Party Advisory US Government Resource
Configurations

Configuration 1

cpe:2.3:a:advantech:webaccess/scada:*:*:*:*:*:*:*:*

Information

Published : 2021-04-26 07:15

Updated : 2021-05-07 06:29


NVD link : CVE-2021-22669

Mitre link : CVE-2021-22669

Products Affected
No products.
CWE