CVE Vulnerabilities

CVE-2021-35530

Published: Jun 07, 2022 | Modified: Jun 26, 2023
CVSS 3.x
6.7
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the application authentication and authorization mechanism in Hitachi Energys TXpert Hub CoreTec 4, that depends on a token validation of the session identifier, allows an unauthorized modified message to be executed in the server enabling an unauthorized actor to change an existing user password, and further gain authorized access into the system via login mechanism. This issue affects: Hitachi Energy TXpert Hub CoreTec 4 version 2.0.0 2.1.0; 2.1.0; 2.1.1; 2.1.2; 2.1.3; 2.2.0; 2.2.1.

Affected Software

Name Vendor Start Version End Version
Txpert_hub_coretec_4_firmware Hitachienergy 2.0.0 (including) 2.0.0 (including)
Txpert_hub_coretec_4_firmware Hitachienergy 2.0.1 (including) 2.0.1 (including)
Txpert_hub_coretec_4_firmware Hitachienergy 2.1.0 (including) 2.1.0 (including)
Txpert_hub_coretec_4_firmware Hitachienergy 2.1.1 (including) 2.1.1 (including)
Txpert_hub_coretec_4_firmware Hitachienergy 2.1.2 (including) 2.1.2 (including)
Txpert_hub_coretec_4_firmware Hitachienergy 2.1.3 (including) 2.1.3 (including)
Txpert_hub_coretec_4_firmware Hitachienergy 2.2.0 (including) 2.2.0 (including)
Txpert_hub_coretec_4_firmware Hitachienergy 2.2.1 (including) 2.2.1 (including)

References