Vulnerability CVE-2021-38418


Published: 2021-11-03

Description:
Delta Electronics DIALink versions 1.2.4.0 and prior runs by default on HTTP, which may allow an attacker to be positioned between the traffic and perform a machine-in-the-middle attack to access information without authorization.

Type:

CWE-319

(Cleartext Transmission of Sensitive Information)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Deltaww -> Dialink 

 References:
https://us-cert.cisa.gov/ics/advisories/icsa-21-294-02

Copyright 2024, cxsecurity.com

 

Back to Top