Vulnerabilities > CVE-2021-32002 - Unspecified vulnerability in Secomea Sitemanager Firmware

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
low complexity
secomea

Summary

Improper Access Control vulnerability in web service of Secomea SiteManager allows local attacker without credentials to gather network information and configuration of the SiteManager. This issue affects: Secomea SiteManager All versions prior to 9.5 on Hardware.

Vulnerable Configurations

Part Description Count
OS
Secomea
1
Hardware
Secomea
1