CVE-2021-38379

The Hub in CFEngine Enterprise 3.6.7 through 3.18.0 has Insecure Permissions that allow local Information Disclosure.
Configurations

Configuration 1 (hide)

cpe:2.3:a:northern.tech:cfengine:*:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2021-10-27 15:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-38379

Mitre link : CVE-2021-38379

CVE.ORG link : CVE-2021-38379


JSON object : View

Products Affected

northern.tech

  • cfengine
CWE
CWE-276

Incorrect Default Permissions