Executive Summary

Informations
Name CVE-2021-35246 First vendor Publication 2022-11-23
Vendor Cve Last vendor Modification 2023-08-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The application fails to prevent users from connecting to it over unencrypted connections. An attacker able to modify a legitimate user's network traffic could bypass the application's use of SSL/TLS encryption and use the application as a platform for attacks against its users.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35246

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-319 Cleartext Transmission of Sensitive Information

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35246
https://documentation.solarwinds.com/en/success_center/ets/content/release_no...
https://www.solarwinds.com/trust-center/security-advisories/CVE-2021-35246

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-08-04 05:27:55
  • Multiple Updates
2023-07-08 00:28:21
  • Multiple Updates
2022-11-28 21:27:13
  • Multiple Updates
2022-11-23 21:27:11
  • First insertion