Executive Summary

Informations
Name CVE-2021-20148 First vendor Publication 2022-01-03
Vendor Cve Last vendor Modification 2023-08-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:N/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

ManageEngine ADSelfService Plus below build 6116 stores the password policy file for each domain under the html/ web root with a predictable filename based on the domain name. When ADSSP is configured with multiple Windows domains, a user from one domain can obtain the password policy for another domain by authenticating to the service and then sending a request specifying the password policy file of the other domain.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20148

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-552 Files or Directories Accessible to External Parties

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 272

Sources (Detail)

Source Url
MISC https://www.tenable.com/security/research/tra-2021-52

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-08-09 17:28:34
  • Multiple Updates
2022-01-13 21:22:57
  • Multiple Updates
2022-01-04 17:22:52
  • Multiple Updates
2022-01-04 00:22:53
  • First insertion