CVE-2022-40630

This vulnerability exists in Tacitine Firewall, all versions of EN6200-PRIME QUAD-35 and EN6200-PRIME QUAD-100 between 19.1.1 to 22.20.1 (inclusive), due to improper session management in the Tacitine Firewall web-based management interface. An unauthenticated remote attacker could exploit this vulnerability by sending a specially crafted http request on the targeted device. Successful exploitation of this vulnerability could allow an unauthenticated remote attacker to perform session fixation on the targeted device.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tacitine:en6200-prime_quad-35_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tacitine:en6200-prime_quad-35:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tacitine:en6200-prime_quad-100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tacitine:en6200-prime_quad-100:-:*:*:*:*:*:*:*

Information

Published : 2022-09-23 12:15

Updated : 2022-09-28 07:24


NVD link : CVE-2022-40630

Mitre link : CVE-2022-40630


JSON object : View

CWE
CWE-384

Session Fixation

Advertisement

dedicated server usa

Products Affected

tacitine

  • en6200-prime_quad-100_firmware
  • en6200-prime_quad-100
  • en6200-prime_quad-35
  • en6200-prime_quad-35_firmware