ID CVE-2021-27505
Summary mySCADA myPRO versions prior to 8.20.0 does not restrict unauthorized read access to sensitive directory listing information.
References
Vulnerable Configurations
  • cpe:2.3:a:myscada:mypro:7:*:*:*:*:*:*:*
    cpe:2.3:a:myscada:mypro:7:*:*:*:*:*:*:*
  • cpe:2.3:a:myscada:mypro:7.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:myscada:mypro:7.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:myscada:mypro:8.20.0:*:*:*:*:*:*:*
    cpe:2.3:a:myscada:mypro:8.20.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 24-05-2022 - 20:41)
Impact:
Exploitability:
CWE CWE-548
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
Last major update 24-05-2022 - 20:41
Published 13-05-2022 - 16:15
Last modified 24-05-2022 - 20:41
Back to Top