7.2
CWE
288
Advisory Published
Updated

CVE-2021-35530: User authentication bypass in TXpert Hub CoreTec 4

First published: Tue Jun 07 2022(Updated: )

A vulnerability in the application authentication and authorization mechanism in Hitachi Energy's TXpert Hub CoreTec 4, that depends on a token validation of the session identifier, allows an unauthorized modified message to be executed in the server enabling an unauthorized actor to change an existing user password, and further gain authorized access into the system via login mechanism. This issue affects: Hitachi Energy TXpert Hub CoreTec 4 version 2.0.0 2.1.0; 2.1.0; 2.1.1; 2.1.2; 2.1.3; 2.2.0; 2.2.1.

Credit: cybersecurity@hitachienergy.com

Affected SoftwareAffected VersionHow to fix
Hitachienergy Txpert Hub Coretec 4 Firmware=2.0.0
Hitachienergy Txpert Hub Coretec 4 Firmware=2.0.1
Hitachienergy Txpert Hub Coretec 4 Firmware=2.1.0
Hitachienergy Txpert Hub Coretec 4 Firmware=2.1.1
Hitachienergy Txpert Hub Coretec 4 Firmware=2.1.2
Hitachienergy Txpert Hub Coretec 4 Firmware=2.1.3
Hitachienergy Txpert Hub Coretec 4 Firmware=2.2.0
Hitachienergy Txpert Hub Coretec 4 Firmware=2.2.1
Hitachienergy Txpert Hub Coretec 4

Remedy

Update the system to TXpert Hub CoreTec 4 version 2.3.0 that fixes the issues.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2021-35530?

    The severity of CVE-2021-35530 is high with a CVSS score of 6.7.

  • What is the affected software of CVE-2021-35530?

    The affected software of CVE-2021-35530 is Hitachi Energy's TXpert Hub CoreTec 4 firmware version 2.0.0 to 2.2.1.

  • How does CVE-2021-35530 impact the system?

    CVE-2021-35530 allows an unauthorized actor to execute unauthorized modified messages in the server, potentially enabling the actor to change an existing message.

  • Is there a fix available for CVE-2021-35530?

    Yes, a fix is available for CVE-2021-35530. Users should update their Hitachi Energy's TXpert Hub CoreTec 4 firmware to a version that is not vulnerable.

  • Where can I find more information about CVE-2021-35530?

    More information about CVE-2021-35530 can be found at [this link](https://search.abb.com/library/Download.aspx?DocumentID=8DBD000080&LanguageCode=en&DocumentPartId=&Action=Launch&utm_campaign=&utm_content=2022.04_5763_Cybersecurity%20Advisory%20Update_May_03&utm_medium=email&utm_source=Eloqua).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203