CVE-2021-44216

Northern.tech CFEngine Enterprise before 3.15.5 and 3.18.x before 3.18.1 has Insecure Permissions that may allow unauthorized local users to access the Apache and Mission Portal log files.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:northern.tech:cfengine:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:northern.tech:cfengine:*:*:*:*:enterprise:*:*:*

History

15 Mar 2022, 15:29

Type Values Removed Values Added
References (MISC) https://northern.tech - (MISC) https://northern.tech - Vendor Advisory
References (MISC) https://cfengine.com/blog/2022/cve-2021-44215-and-cve-2021-44216/ - (MISC) https://cfengine.com/blog/2022/cve-2021-44215-and-cve-2021-44216/ - Exploit, Vendor Advisory
CPE cpe:2.3:a:northern.tech:cfengine:*:*:*:*:enterprise:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5
CWE CWE-276

10 Mar 2022, 17:54

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-10 17:44

Updated : 2024-02-04 22:29


NVD link : CVE-2021-44216

Mitre link : CVE-2021-44216

CVE.ORG link : CVE-2021-44216


JSON object : View

Products Affected

northern.tech

  • cfengine
CWE
CWE-276

Incorrect Default Permissions