CVE-2021-33013

mySCADA myPRO versions prior to 8.20.0 does not restrict unauthorized read access to sensitive system information.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-21-217-03 Third Party Advisory US Government Resource
https://www.myscada.org/version-8-20-0-released-security-update Release Notes Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:myscada:mypro:*:*:*:*:*:*:*:*

Information

Published : 2022-05-13 04:15

Updated : 2022-10-27 11:56


NVD link : CVE-2021-33013

Mitre link : CVE-2021-33013

Products Affected
No products.
CWE