CVE-2022-2338

Softing Secure Integration Server V1.22 is vulnerable to authentication bypass via a machine-in-the-middle attack. The default the administration interface is accessible via plaintext HTTP protocol, facilitating the attack. The HTTP request may contain the session cookie in the request, which may be captured for use in authenticating to the server.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04 Mitigation Third Party Advisory US Government Resource
https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-5.html Mitigation Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:softing:edgeaggregator:3.1:*:*:*:*:*:*:*
cpe:2.3:a:softing:secure_integration_server:1.22:*:*:*:*:*:*:*
cpe:2.3:a:softing:edgeconnector:3.1:*:*:*:*:*:*:*
cpe:2.3:a:softing:opc:5.2:*:*:*:*:*:*:*
cpe:2.3:a:softing:opc_ua_c\+\+_software_development_kit:6:*:*:*:*:*:*:*
cpe:2.3:a:softing:uagates:1.74:*:*:*:*:*:*:*

Information

Published : 2022-08-17 14:15

Updated : 2022-08-19 05:36


NVD link : CVE-2022-2338

Mitre link : CVE-2022-2338


JSON object : View

CWE
CWE-319

Cleartext Transmission of Sensitive Information

Advertisement

dedicated server usa

Products Affected

softing

  • edgeconnector
  • opc_ua_c\+\+_software_development_kit
  • edgeaggregator
  • opc
  • uagates
  • secure_integration_server