CVE-2022-37772

Maarch RM 2.8.3 solution contains an improper restriction of excessive authentication attempts due to excessive verbose responses from the application. An unauthenticated remote attacker could potentially exploit this vulnerability, leading to compromised accounts.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:maarch:maarch_rm:*:*:*:*:*:*:*:*
cpe:2.3:a:maarch:maarch_rm:2.9:*:*:*:*:*:*:*

History

27 Nov 2022, 04:30

Type Values Removed Values Added
First Time Maarch maarch Rm
Maarch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:maarch:maarch_rm:2.9:*:*:*:*:*:*:*
cpe:2.3:a:maarch:maarch_rm:*:*:*:*:*:*:*:*
References (MISC) https://github.com/frame84/vulns/blob/main/MaarchRM/CVE-2022-37772/README.md - (MISC) https://github.com/frame84/vulns/blob/main/MaarchRM/CVE-2022-37772/README.md - Exploit, Third Party Advisory
References (MISC) http://maarch.com - (MISC) http://maarch.com - Product
CWE CWE-307

23 Nov 2022, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-23 02:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-37772

Mitre link : CVE-2022-37772

CVE.ORG link : CVE-2022-37772


JSON object : View

Products Affected

maarch

  • maarch_rm
CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts