CVE-2022-25568

MotionEye v0.42.1 and below allows attackers to access sensitive information via a GET request to /config/list. To exploit this vulnerability, a regular user password must be unconfigured.
References
Link Resource
https://github.com/ccrisan/motioneye/issues/2292 Issue Tracking Third Party Advisory
https://www.pizzapower.me/2022/02/17/motioneye-config-info-disclosure/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:motioneye_project:motioneye:*:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-200 CWE-1188

31 Mar 2022, 17:56

Type Values Removed Values Added
References (MISC) https://github.com/ccrisan/motioneye/issues/2292 - (MISC) https://github.com/ccrisan/motioneye/issues/2292 - Issue Tracking, Third Party Advisory
References (MISC) https://www.pizzapower.me/2022/02/17/motioneye-config-info-disclosure/ - (MISC) https://www.pizzapower.me/2022/02/17/motioneye-config-info-disclosure/ - Exploit, Third Party Advisory
CPE cpe:2.3:a:motioneye_project:motioneye:*:*:*:*:*:*:*:*
CWE CWE-200
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 7.5
First Time Motioneye Project motioneye
Motioneye Project

24 Mar 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-24 17:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-25568

Mitre link : CVE-2022-25568

CVE.ORG link : CVE-2022-25568


JSON object : View

Products Affected

motioneye_project

  • motioneye
CWE
CWE-1188

Insecure Default Initialization of Resource