CVE Vulnerabilities

CVE-2021-32002

Published: Aug 05, 2021 | Modified: Jul 02, 2022
CVSS 3.x
3.3
LOW
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Improper Access Control vulnerability in web service of Secomea SiteManager allows local attacker without credentials to gather network information and configuration of the SiteManager. This issue affects: Secomea SiteManager All versions prior to 9.5 on Hardware.

Affected Software

Name Vendor Start Version End Version
Sitemanager_firmware Secomea * 9.5.621256022 (excluding)

References