Lucene search

K
cve[email protected]CVE-2021-32010
HistoryMay 04, 2022 - 2:15 p.m.

CVE-2021-32010

2022-05-0414:15:07
CWE-326
web.nvd.nist.gov
56
cve-2021-32010
secomea
sitemanager
linkmanager
gatemanager
tls
encryption
vulnerability
mitm

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.1%

Inadequate Encryption Strength vulnerability in TLS stack of Secomea SiteManager, LinkManager, GateManager may facilitate man in the middle attacks. This issue affects: Secomea SiteManager All versions prior to 9.7. Secomea LinkManager versions prior to 9.7. Secomea GateManager versions prior to 9.7.

Affected configurations

NVD
Node
secomeasitemanager_1129Match-
AND
secomeasitemanager_1129_firmwareRange<9.7.622134021
Node
secomeasitemanager_1139_firmwareRange<9.7.622134021
AND
secomeasitemanager_1139Match-
Node
secomeasitemanager_1149_firmwareRange<9.7.622134021
AND
secomeasitemanager_1149Match-
Node
secomeasitemanager_3329_firmwareRange<9.7.622134021
AND
secomeasitemanager_3329Match-
Node
secomeasitemanager_3339_firmwareRange<9.7.622134021
AND
secomeasitemanager_3339Match-
Node
secomeasitemanager_3349_firmwareRange<9.7.622134021
AND
secomeasitemanager_3349Match-
Node
secomeasitemanager_3529_firmwareRange<9.7.622134021
AND
secomeasitemanager_3529Match-
Node
secomeasitemanager_3539_firmwareRange<9.7.622134021
AND
secomeasitemanager_3539Match-
Node
secomeasitemanager_3549_firmwareRange<9.7.622134021
AND
secomeasitemanager_3549Match-
Node
secomealinkmanagerRange<9.7.622134021
Node
secomeagatemanager_4250Match-
AND
secomeagatemanager_4250_firmwareRange<9.7.622134021
Node
secomeagatemanager_4260Match-
AND
secomeagatemanager_4260_firmwareRange<9.7.622134021
Node
secomeagatemanager_8250Match-
AND
secomeagatemanager_8250_firmwareRange<9.7.622134021
Node
secomeagatemanager_9250Match-
AND
secomeagatemanager_9250_firmwareRange<9.7.622134021

CNA Affected

[
  {
    "product": "SiteManager",
    "vendor": "Secomea",
    "versions": [
      {
        "lessThan": "9.7",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LinkManager",
    "vendor": "Secomea",
    "versions": [
      {
        "lessThan": "9.7",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "GateManager",
    "vendor": "Secomea",
    "versions": [
      {
        "lessThan": "9.7",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.1%

Related for CVE-2021-32010