Vulnerability CVE-2021-40851


Published: 2021-12-17

Description:
TCMAN GIM is vulnerable to a lack of authorization in all available webservice methods listed in /PC/WebService.asmx. The exploitation of this vulnerability might allow a remote attacker to obtain information.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Tcman -> GIM 

 References:
https://www.incibe-cert.es/en/early-warning/security-advisories/tcman-gim-sql-improper-authentication

Copyright 2024, cxsecurity.com

 

Back to Top