CVE-2021-36200

Under certain circumstances an unauthenticated user could access the the web API for Metasys ADS/ADX/OAS 10 versions prior to 10.1.6 and 11 versions prior to 11.0.2 and enumerate users.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-202-02 Mitigation Third Party Advisory US Government Resource
https://www.johnsoncontrols.com/cyber-solutions/security-advisories Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:johnsoncontrols:metasys_application_and_data_server:*:*:*:*:*:*:*:*
cpe:2.3:a:johnsoncontrols:metasys_application_and_data_server:*:*:*:*:*:*:*:*
cpe:2.3:a:johnsoncontrols:metasys_extended_application_and_data_server:*:*:*:*:*:*:*:*
cpe:2.3:a:johnsoncontrols:metasys_extended_application_and_data_server:*:*:*:*:*:*:*:*
cpe:2.3:a:johnsoncontrols:metasys_open_application_server:*:*:*:*:*:*:*:*
cpe:2.3:a:johnsoncontrols:metasys_open_application_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-07-22 15:15

Updated : 2024-02-28 19:29


NVD link : CVE-2021-36200

Mitre link : CVE-2021-36200

CVE.ORG link : CVE-2021-36200


JSON object : View

Products Affected

johnsoncontrols

  • metasys_extended_application_and_data_server
  • metasys_application_and_data_server
  • metasys_open_application_server
CWE
CWE-306

Missing Authentication for Critical Function