CVE-2022-30769 - CERT CVE
ID CVE-2022-30769
Sažetak Session fixation exists in ZoneMinder through 1.36.12 as an attacker can poison a session cookie to the next logged-in user.
Reference
CVSS
Base: 4.6
Impact: 2.5
Exploitability:2.1
Pristup
VektorSloženostAutentikacija
NETWORK LOW -
Impact
PovjerljivostCjelovitostDostupnost
LOW LOW NONE
CVSS vektor CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
Zadnje važnije ažuriranje 07-11-2023 - 03:47
Objavljeno 15-11-2022 - 22:15