CVE-2021-33013

mySCADA myPRO versions prior to 8.20.0 does not restrict unauthorized read access to sensitive system information.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-21-217-03 Third Party Advisory US Government Resource
https://www.myscada.org/version-8-20-0-released-security-update Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:myscada:mypro:*:*:*:*:*:*:*:*

History

27 Oct 2022, 11:56

Type Values Removed Values Added
CWE CWE-284 CWE-862

24 May 2022, 20:45

Type Values Removed Values Added
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-21-217-03 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-21-217-03 - Third Party Advisory, US Government Resource
References (CONFIRM) https://www.myscada.org/version-8-20-0-released-security-update - (CONFIRM) https://www.myscada.org/version-8-20-0-released-security-update - Release Notes, Vendor Advisory
CPE cpe:2.3:a:myscada:mypro:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5

13 May 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-13 16:15

Updated : 2024-02-04 22:29


NVD link : CVE-2021-33013

Mitre link : CVE-2021-33013

CVE.ORG link : CVE-2021-33013


JSON object : View

Products Affected

myscada

  • mypro
CWE
CWE-862

Missing Authorization

CWE-284

Improper Access Control