CVE-2021-22669

Incorrect permissions are set to default on the ‘Project Management’ page of WebAccess/SCADA portal of WebAccess/SCADA Versions 9.0.1 and prior, which may allow a low-privileged user to update an administrator’s password and login as an administrator to escalate privileges on the system.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess\/scada:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-04-26 19:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-22669

Mitre link : CVE-2021-22669

CVE.ORG link : CVE-2021-22669


JSON object : View

Products Affected

advantech

  • webaccess\/scada
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource