// For flags

CVE-2021-33013

mySCADA myPRO Improper Access Control

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

mySCADA myPRO versions prior to 8.20.0 does not restrict unauthorized read access to sensitive system information.

mySCADA myPRO versiones anteriores a la 8.20.0, no restringen el acceso de lectura no autorizado a la informaciĆ³n confidencial del sistema

*Credits: Michael Heinzl reported these vulnerabilities to CISA.
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-05-13 CVE Reserved
  • 2022-05-13 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-284: Improper Access Control
  • CWE-862: Missing Authorization
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Myscada
Search vendor "Myscada"
Mypro
Search vendor "Myscada" for product "Mypro"
< 8.20.0
Search vendor "Myscada" for product "Mypro" and version " < 8.20.0"
-
Affected