CVE-2022-37772

CVSS V2 None CVSS V3 None
Description
Maarch RM 2.8.3 solution contains an improper restriction of excessive authentication attempts due to excessive verbose responses from the application. An unauthenticated remote attacker could potentially exploit this vulnerability, leading to compromised accounts.
Overview
  • CVE ID
  • CVE-2022-37772
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-11-23T02:15:09
  • Last Modified Date
  • 2022-11-27T04:30:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:maarch:maarch_rm:*:*:*:*:*:*:*:* 1 OR 2.8 2.8.6
cpe:2.3:a:maarch:maarch_rm:2.9:*:*:*:*:*:*:* 1 OR
History
Created Old Value New Value Data Type Notes
2022-11-23 03:00:22 Added to TrackCVE
2022-12-07 18:00:50 2022-11-23T02:15Z 2022-11-23T02:15:09 CVE Published Date updated
2022-12-07 18:00:50 2022-11-27T04:30:39 CVE Modified Date updated
2022-12-07 18:00:50 Analyzed Vulnerability Status updated
2022-12-07 18:00:50 CWE-307 Weakness Enumeration new
2022-12-07 18:00:51 CPE Information updated