7.5
CWE
284
Advisory Published
Updated

CVE-2021-38417: VISAM VBASE Editor Improper Access Control

First published: Wed Jul 27 2022(Updated: )

VISAM VBASE version 11.6.0.6 is vulnerable to improper access control via the web-remote endpoint, which may allow an unauthenticated user viewing access to folders and files in the directory listing.

Credit: ics-cert@hq.dhs.gov

Affected SoftwareAffected VersionHow to fix
Visam Vbase Web-remote=11.6.0.6
VISAM VBASE Pro-RT/ Server-RT (Web Remote)=11.6.0.6

Remedy

VISAM recommends users update to VBASE v11.7.0.2 or later. Users may obtain a download link by submitting a request form. For more information, please contact VISAM using the information provided on the company contact page.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203