ID

VAR-202111-1089


CVE

CVE-2021-43553


TITLE

PI Vision  Fraud related to unauthorized authentication in

Trust: 0.8

sources: JVNDB: JVNDB-2021-015241

DESCRIPTION

PI Vision could disclose information to a user with insufficient privileges for an AF attribute that is the child of another attribute and is configured as a Limits property. PI Vision Exists in a fraudulent authentication vulnerability.Information may be obtained

Trust: 1.62

sources: NVD: CVE-2021-43553 // JVNDB: JVNDB-2021-015241

AFFECTED PRODUCTS

vendor:osisoftmodel:pi visionscope:ltversion:2021

Trust: 1.0

vendor:osisoftmodel:pi visionscope: - version: -

Trust: 0.8

vendor:osisoftmodel:pi visionscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015241 // NVD: CVE-2021-43553

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-43553
value: MEDIUM

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2021-43553
value: LOW

Trust: 1.0

NVD: CVE-2021-43553
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202111-1554
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2021-43553
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2021-43553
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2021-43553
baseSeverity: LOW
baseScore: 3.1
vectorString: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.6
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-43553
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-015241 // CNNVD: CNNVD-202111-1554 // NVD: CVE-2021-43553 // NVD: CVE-2021-43553

PROBLEMTYPE DATA

problemtype:CWE-863

Trust: 1.0

problemtype:Illegal authentication (CWE-863) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-015241 // NVD: CVE-2021-43553

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-1554

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202111-1554

PATCH

title:Top Pageurl:https://www.osisoft.com/

Trust: 0.8

title:OSIsoft PI Vision Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=170701

Trust: 0.6

sources: JVNDB: JVNDB-2021-015241 // CNNVD: CNNVD-202111-1554

EXTERNAL IDS

db:NVDid:CVE-2021-43553

Trust: 3.2

db:ICS CERTid:ICSA-21-313-05

Trust: 2.4

db:JVNDBid:JVNDB-2021-015241

Trust: 0.8

db:CNNVDid:CNNVD-202111-1554

Trust: 0.6

sources: JVNDB: JVNDB-2021-015241 // CNNVD: CNNVD-202111-1554 // NVD: CVE-2021-43553

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-313-05

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-43553

Trust: 0.8

url:https://www.cisa.gov/uscert/ics/advisories/icsa-21-313-05

Trust: 0.8

sources: JVNDB: JVNDB-2021-015241 // CNNVD: CNNVD-202111-1554 // NVD: CVE-2021-43553

SOURCES

db:JVNDBid:JVNDB-2021-015241
db:CNNVDid:CNNVD-202111-1554
db:NVDid:CVE-2021-43553

LAST UPDATE DATE

2024-08-14T15:16:59.891000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2021-015241date:2022-11-14T07:25:00
db:CNNVDid:CNNVD-202111-1554date:2021-11-23T00:00:00
db:NVDid:CVE-2021-43553date:2021-11-19T19:00:31.003

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2021-015241date:2022-11-14T00:00:00
db:CNNVDid:CNNVD-202111-1554date:2021-11-17T00:00:00
db:NVDid:CVE-2021-43553date:2021-11-17T19:15:09.160