Lucene search

K
cveOpenTextCVE-2021-22509
HistoryAug 28, 2024 - 7:15 a.m.

CVE-2021-22509

2024-08-2807:15:04
CWE-312
OpenText
web.nvd.nist.gov
26
vulnerability
storing
sensitive data
authorization
netiq advance authentication

CVSS3

8.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

18.8%

A vulnerability identified in storing and reusing information in Advance Authentication. This issue can lead to leakage of sensitive data to unauthorized user. The issue affects NetIQ Advance Authentication before 6.3.5.1

Affected configurations

Nvd
Node
microfocusnetiq_advanced_authenticationRange<6.3
OR
microfocusnetiq_advanced_authenticationMatch6.3-
OR
microfocusnetiq_advanced_authenticationMatch6.3sp1
OR
microfocusnetiq_advanced_authenticationMatch6.3sp2
OR
microfocusnetiq_advanced_authenticationMatch6.3sp3
OR
microfocusnetiq_advanced_authenticationMatch6.3sp4
OR
microfocusnetiq_advanced_authenticationMatch6.3sp4_patch1
OR
microfocusnetiq_advanced_authenticationMatch6.3sp5
VendorProductVersionCPE
microfocusnetiq_advanced_authentication*cpe:2.3:a:microfocus:netiq_advanced_authentication:*:*:*:*:*:*:*:*
microfocusnetiq_advanced_authentication6.3cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:-:*:*:*:*:*:*
microfocusnetiq_advanced_authentication6.3cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp1:*:*:*:*:*:*
microfocusnetiq_advanced_authentication6.3cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp2:*:*:*:*:*:*
microfocusnetiq_advanced_authentication6.3cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp3:*:*:*:*:*:*
microfocusnetiq_advanced_authentication6.3cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp4:*:*:*:*:*:*
microfocusnetiq_advanced_authentication6.3cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp4_patch1:*:*:*:*:*:*
microfocusnetiq_advanced_authentication6.3cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp5:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Linux",
      "Windows",
      "MacOS"
    ],
    "product": "NetIQ Advance Authentication",
    "vendor": "OpenText",
    "versions": [
      {
        "lessThan": "<",
        "status": "affected",
        "version": "6.3.5.1",
        "versionType": "server"
      }
    ]
  }
]

CVSS3

8.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

18.8%

Related for CVE-2021-22509