CVE-2021-27664

CVSS V2 Medium 6.8 CVSS V3 Critical 9.8
Description
Under certain configurations an unauthenticated remote user could be given access to credentials stored in the exacqVision Server.
Overview
  • CVE ID
  • CVE-2021-27664
  • Assigner
  • productsecurity@jci.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-10-11T16:15:07
  • Last Modified Date
  • 2021-10-18T18:59:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:johnsoncontrols:exacqvision_web_service:*:*:*:*:*:*:*:* 1 OR 20.06.11.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://us-cert.gov/ics/advisories/icsa-21-280-01 Mitigation Third Party Advisory US Government Resource
https://www.johnsoncontrols.com/cyber-solutions/security-advisories Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:51:16 Added to TrackCVE
2022-12-05 12:11:00 2021-10-11T16:15Z 2021-10-11T16:15:07 CVE Published Date updated
2022-12-05 12:11:00 2021-10-18T18:59:12 CVE Modified Date updated
2022-12-05 12:11:00 Analyzed Vulnerability Status updated