CVE-2022-30769

CVSS V2 None CVSS V3 Medium 4.6
Description
Session fixation exists in ZoneMinder through 1.36.12 as an attacker can poison a session cookie to the next logged-in user.
Overview
  • CVE ID
  • CVE-2022-30769
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-11-15T22:15:11
  • Last Modified Date
  • 2022-11-17T05:21:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:* 1 OR 1.36.12
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.6
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.1
  • Impact Score
  • 2.5
History
Created Old Value New Value Data Type Notes
2022-11-15 23:00:13 Added to TrackCVE
2022-12-07 17:48:52 2022-11-15T22:15Z 2022-11-15T22:15:11 CVE Published Date updated
2022-12-07 17:48:52 2022-11-17T05:21:16 CVE Modified Date updated
2022-12-07 17:48:52 Analyzed Vulnerability Status updated
2022-12-07 17:48:53 CPE Information updated