Team82 Logo Claroty
Critical Threat

CVE-2021-38453

CWE-15: EXTERNAL CONTROL OF SYSTEM OR CONFIGURATION SETTING
Some API functions allow interaction with the registry, which includes reading values as well as data modification.
Successful exploitation of these vulnerabilities could allow an attacker to achieve remote code execution, and acquire complete remote control over the machine.
Read: "Claroty, Auvesy Coordinate Disclosure on Versiondog Vulnerabilities"

Risk Information

CVE ID

CVE-2021-38453

Vendor

AUVESY

Product

versiondog

CVSS v3

9.1

Advisories


Disclosure Policy

Team82 is committed to privately reporting vulnerabilities to affected vendors in a coordinated, timely manner in order to ensure the safety of the cybersecurity ecosystem worldwide. To engage with the vendor and research community, Team82 invites you to download and share our Coordinated Disclosure Policy. Team82 will adhere to this reporting and disclosure process when we discover vulnerabilities in products and services.

Public Email & PGP Key

Team82 has also made its public PGP Key available for the vendor and research community to securely and safely exchange vulnerability and research information with us.

Claroty
LinkedIn Twitter YouTube Facebook