[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

SVE-001841Date: (C)2021-05-24   (M)2021-06-02


SOCA Access Control System Information Disclosure Vulnerability. An information disclosure vulnerability exist in SOCA Access Control System as application provides direct access to objects based on user-supplied input without checking for authentication.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.6CVSS Score : 7.8
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 4.0Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: CHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
PACKET_STORM_ID-152836
EXPLOIT_DB-46832

CWE    1
CWE-200

© SecPod Technologies