Vulnerabilities > CVE-2021-26845 - Incorrect Authorization vulnerability in Hitachienergy Esoms

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
low complexity
hitachienergy
CWE-863

Summary

Information Exposure vulnerability in Hitachi ABB Power Grids eSOMS allows unauthorized user to gain access to report data if the URL used to access the report is discovered. This issue affects: Hitachi ABB Power Grids eSOMS 6.0 versions prior to 6.0.4.2.2; 6.1 versions prior to 6.1.4; 6.3 versions prior to 6.3.

Vulnerable Configurations

Part Description Count
Application
Hitachienergy
1

Common Weakness Enumeration (CWE)