Exploit Report

Computer Security And Bug Information

CVE-2021-35246

CVECVE-2021-35246
CVE Ordinal Value210737
Published Date2022-11-23T17:15Z
Modified Date2022-11-28T18:12Z
CWE TypeCWE-838
CVSS 3.xCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
DescriptionThe application fails to prevent users from connecting to it over unencrypted connections. An attacker able to modify a legitimate user's network traffic could bypass the application's use of SSL/TLS encryption and use the application as a platform for attacks against its users.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35246
Reference DescriptionMISC https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35246
Reference URLhttps://www.solarwinds.com/trust-center/security-advisories/CVE-2021-35246
Reference DescriptionMISC https://www.solarwinds.com/trust-center/security-advisories/CVE-2021-35246
Reference URLhttps://documentation.solarwinds.com/en/success_center/ets/content/release_notes/ets_2022-4_release_notes.htm
Reference DescriptionMISC https://documentation.solarwinds.com/en/success_center/ets/content/release_notes/ets_2022-4_release_notes.htm
TagsThird Party Advisory
Sources NIST MITRE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles