5.3
MEDIUM
CVE-2022-4630
GitHub lirantal/Daloradius Cookie Tampering
Description

Sensitive Cookie Without 'HttpOnly' Flag in GitHub repository lirantal/daloradius prior to master.

INFO

Published Date :

Dec. 21, 2022, 6:15 p.m.

Last Modified :

Dec. 28, 2022, 6:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-4630 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Daloradius daloradius
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-4630.

URL Resource
https://github.com/lirantal/daloradius/commit/6878619dc661b3009429777a1aeeb383ddc0166b Patch Third Party Advisory
https://huntr.dev/bounties/401661ee-40e6-4ee3-a925-3716b96ece5c Exploit Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-4630 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-4630 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 28, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/lirantal/daloradius/commit/6878619dc661b3009429777a1aeeb383ddc0166b No Types Assigned https://github.com/lirantal/daloradius/commit/6878619dc661b3009429777a1aeeb383ddc0166b Patch, Third Party Advisory
    Changed Reference Type https://huntr.dev/bounties/401661ee-40e6-4ee3-a925-3716b96ece5c No Types Assigned https://huntr.dev/bounties/401661ee-40e6-4ee3-a925-3716b96ece5c Exploit, Patch, Third Party Advisory
    Added CWE NIST CWE-732
    Added CPE Configuration OR *cpe:2.3:a:daloradius:daloradius:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.25727

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability