CVE-2021-44216

Northern.tech CFEngine Enterprise before 3.15.5 and 3.18.x before 3.18.1 has Insecure Permissions that may allow unauthorized local users to access the Apache and Mission Portal log files.
References
Configurations

Configuration 1

cpe:2.3:a:northern.tech:cfengine:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:northern.tech:cfengine:*:*:*:*:enterprise:*:*:*

Information

Published : 2022-03-10 05:44

Updated : 2022-03-15 03:29


NVD link : CVE-2021-44216

Mitre link : CVE-2021-44216

Products Affected
No products.
CWE
CWE-276

Incorrect Default Permissions