CVE-2020-7573

A CWE-284 Improper Access Control vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause a remote attacker being able to access a restricted web resources due to improper access control.
References
Link Resource
https://www.se.com/ww/en/download/document/SEVD-2020-315-04/ Patch Product Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:schneider-electric:webreports:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-19 22:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-7573

Mitre link : CVE-2020-7573

CVE.ORG link : CVE-2020-7573


JSON object : View

Products Affected

schneider-electric

  • webreports
CWE
NVD-CWE-Other CWE-284

Improper Access Control