CVE-2021-32942

The vulnerability could expose cleartext credentials from AVEVA InTouch Runtime 2020 R2 and all prior versions (WindowViewer) if an authorized, privileged user creates a diagnostic memory dump of the process and saves it to a non-protected location.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-03 Patch Third Party Advisory US Government Resource
https://www.aveva.com/en/support/cyber-security-updates/ Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:aveva:intouch_2017:-:update3:*:*:*:*:*:*
cpe:2.3:a:aveva:intouch_2020:-:*:*:*:*:*:*:*
cpe:2.3:a:aveva:intouch_2020:r2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-06-09 17:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-32942

Mitre link : CVE-2021-32942

CVE.ORG link : CVE-2021-32942


JSON object : View

Products Affected

aveva

  • intouch_2017
  • intouch_2020
CWE
CWE-312

Cleartext Storage of Sensitive Information

CWE-316

Cleartext Storage of Sensitive Information in Memory