CVE-2022-4630

Sensitive Cookie Without 'HttpOnly' Flag in GitHub repository lirantal/daloradius prior to master.
Configurations

Configuration 1 (hide)

cpe:2.3:a:daloradius:daloradius:-:*:*:*:*:*:*:*

History

28 Dec 2022, 18:54

Type Values Removed Values Added
References (MISC) https://github.com/lirantal/daloradius/commit/6878619dc661b3009429777a1aeeb383ddc0166b - (MISC) https://github.com/lirantal/daloradius/commit/6878619dc661b3009429777a1aeeb383ddc0166b - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/401661ee-40e6-4ee3-a925-3716b96ece5c - (CONFIRM) https://huntr.dev/bounties/401661ee-40e6-4ee3-a925-3716b96ece5c - Exploit, Patch, Third Party Advisory
CPE cpe:2.3:a:daloradius:daloradius:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
First Time Daloradius
Daloradius daloradius
CWE CWE-1004 CWE-732

21 Dec 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-21 18:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-4630

Mitre link : CVE-2022-4630

CVE.ORG link : CVE-2022-4630


JSON object : View

Products Affected

daloradius

  • daloradius
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

CWE-1004

Sensitive Cookie Without 'HttpOnly' Flag