cve-2022-25151
Vulnerability from cvelistv5
Published
2022-02-23 00:00
Modified
2024-08-06 12:32
Severity
Summary
ITarian - Session cookie not protected by HttpOnly flag
References
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:itarian:on-premise:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "on-premise",
            "vendor": "itarian",
            "versions": [
              {
                "lessThan": "6.35.37347.20040",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:itarian:saas_service_desk:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "saas_service_desk",
            "vendor": "itarian",
            "versions": [
              {
                "lessThan": "6.35.37347.20040",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-25151",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-26T20:17:47.486579Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T20:23:45.437Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T04:29:01.856Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "related",
              "x_transferred"
            ],
            "url": "https://csirt.divd.nl/DIVD-2021-00037"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "https://csirt.divd.nl/CVE-2022-25151"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ITarian SaaS platform / on-premise",
          "vendor": "ITarian",
          "versions": [
            {
              "lessThan": "6.35.37347.20040",
              "status": "affected",
              "version": "any version",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "This issue was discovered by Wietse Boonstra \u0026 Hidde Smit of DIVD."
        }
      ],
      "datePublic": "2022-02-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Within the Service Desk module of the ITarian platform (SAAS and on-premise), a remote attacker can obtain sensitive information, caused by the failure to set the HTTP Only flag. A remote attacker could exploit this vulnerability to gain access to the management interface by using this vulnerability in combination with a successful Cross-Site Scripting attack on a user."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-614",
              "description": "CWE-614 Sensitive Cookie in HTTPS Session Without \u0027Secure\u0027 Attribute",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-08-06T12:32:38.901Z",
        "orgId": "b87402ff-ae37-4194-9dae-31abdbd6f217",
        "shortName": "DIVD"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM",
            "related"
          ],
          "url": "https://csirt.divd.nl/DIVD-2021-00037"
        },
        {
          "tags": [
            "x_refsource_CONFIRM",
            "third-party-advisory"
          ],
          "url": "https://csirt.divd.nl/CVE-2022-25151"
        }
      ],
      "source": {
        "advisory": "DIVD-2021-00037",
        "discovery": "INTERNAL"
      },
      "title": "ITarian - Session cookie not protected by HttpOnly flag",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b87402ff-ae37-4194-9dae-31abdbd6f217",
    "assignerShortName": "DIVD",
    "cveId": "CVE-2022-25151",
    "datePublished": "2022-02-23T00:00:00",
    "dateReserved": "2022-02-14T00:00:00",
    "dateUpdated": "2024-08-06T12:32:38.901Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-25151\",\"sourceIdentifier\":\"csirt@divd.nl\",\"published\":\"2022-06-09T17:15:08.787\",\"lastModified\":\"2023-06-23T18:57:58.710\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Within the Service Desk module of the ITarian platform (SAAS and on-premise), a remote attacker can obtain sensitive information, caused by the failure to set the HTTP Only flag. A remote attacker could exploit this vulnerability to gain access to the management interface by using this vulnerability in combination with a successful Cross-Site Scripting attack on a user.\"},{\"lang\":\"es\",\"value\":\"Dentro del m\u00f3dulo Service Desk de la plataforma ITarian (SAAS y on-premise), un atacante remoto puede conseguir informaci\u00f3n confidencial, causada por el fallo en la configuraci\u00f3n del flag HTTP Only. Un atacante remoto podr\u00eda explotar esta vulnerabilidad para conseguir acceso a la interfaz de administraci\u00f3n al usar esta vulnerabilidad en combinaci\u00f3n con un ataque con \u00e9xito de tipo Cross-Site Scripting a un usuario\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"csirt@divd.nl\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.6,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-732\"}]},{\"source\":\"csirt@divd.nl\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-614\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:itarian:on-premise:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.35.37347.20040\",\"matchCriteriaId\":\"A3E27C42-2DFA-4FC5-8B05-C120E35ABE75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:itarian:saas_service_desk:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.35.37347.20040\",\"matchCriteriaId\":\"D8F85257-D85E-4E07-9CDE-0CE2146E354B\"}]}]}],\"references\":[{\"url\":\"https://csirt.divd.nl/CVE-2022-25151\",\"source\":\"csirt@divd.nl\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://csirt.divd.nl/DIVD-2021-00037\",\"source\":\"csirt@divd.nl\",\"tags\":[\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...