CVE-2021-22798

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A CWE-522: Insufficiently Protected Credentials vulnerability exists that could cause Sensitive data such as login credentials being exposed when a Network is sniffed. Affected Product: Conext? ComBox (All Versions)
Overview
  • CVE ID
  • CVE-2021-22798
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-11T18:15:09
  • Last Modified Date
  • 2023-02-02T19:54:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:schneider-electric:conext_combox_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:conext_combox:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.se.com/in/en/download/document/SEVD-2021-257-04/ Mitigation Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:31:43 Added to TrackCVE
2022-12-06 09:28:38 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-06 09:28:38 2022-02-11T18:15Z 2022-02-11T18:15:09 CVE Published Date updated
2022-12-06 09:28:38 2022-09-03T03:47:50 CVE Modified Date updated
2022-12-06 09:28:38 Analyzed Vulnerability Status updated
2023-01-25 02:12:16 2023-01-25T01:56:09 CVE Modified Date updated
2023-01-25 02:12:16 Analyzed Modified Vulnerability Status updated
2023-01-25 18:12:18 Modified Undergoing Analysis Vulnerability Status updated
2023-02-02 20:12:27 2023-02-02T19:54:57 CVE Modified Date updated
2023-02-02 20:12:27 Undergoing Analysis Analyzed Vulnerability Status updated