CVE-2022-21935

A vulnerability in Metasys ADS/ADX/OAS 10 versions prior to 10.1.5 and Metasys ADS/ADX/OAS 11 versions prior to 11.0.2 allows unverified password change.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:johnsoncontrols:metasys_application_and_data_server:*:*:*:*:*:*:*:*
cpe:2.3:a:johnsoncontrols:metasys_application_and_data_server:11.0:*:*:*:*:*:*:*
cpe:2.3:a:johnsoncontrols:metasys_application_and_data_server:11.0.1:*:*:*:*:*:*:*
cpe:2.3:a:johnsoncontrols:metasys_extended_application_and_data_server:*:*:*:*:*:*:*:*
cpe:2.3:a:johnsoncontrols:metasys_extended_application_and_data_server:11.0:*:*:*:*:*:*:*
cpe:2.3:a:johnsoncontrols:metasys_extended_application_and_data_server:11.0.1:*:*:*:*:*:*:*
cpe:2.3:a:johnsoncontrols:metasys_open_application_server:*:*:*:*:*:*:*:*
cpe:2.3:a:johnsoncontrols:metasys_open_application_server:11.0:*:*:*:*:*:*:*
cpe:2.3:a:johnsoncontrols:metasys_open_application_server:11.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-15 20:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-21935

Mitre link : CVE-2022-21935

CVE.ORG link : CVE-2022-21935


JSON object : View

Products Affected

johnsoncontrols

  • metasys_extended_application_and_data_server
  • metasys_application_and_data_server
  • metasys_open_application_server
CWE
CWE-287

Improper Authentication

CWE-620

Unverified Password Change