8.8
CWE
352
Advisory Published
Updated

CVE-2022-25778: CSRF

First published: Wed May 04 2022(Updated: )

Cross-Site Request Forgery (CSRF) vulnerability in Web UI of Secomea GateManager allows phishing attacker to issue get request in logged in user session.

Credit: VulnerabilityReporting@secomea.com

Affected SoftwareAffected VersionHow to fix
Secomea Gatemanager 4250 Firmware<9.7.622134021
Secomea Gatemanager 4250
Secomea Gatemanager 4260 Firmware<9.7.622134021
Secomea Gatemanager 4260
Secomea Gatemanager 8250 Firmware<9.7.622134021
Secomea Gatemanager 8250
Secomea Gatemanager 9250 Firmware<9.7.622134021
Secomea Gatemanager 9250

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-25778?

    CVE-2022-25778 is a Cross-Site Request Forgery (CSRF) vulnerability in the Web UI of Secomea GateManager.

  • How does CVE-2022-25778 affect Secomea GateManager?

    CVE-2022-25778 allows a phishing attacker to issue a GET request in the logged-in user session of Secomea GateManager.

  • Which versions of Secomea GateManager are affected by CVE-2022-25778?

    Secomea GateManager 4250 Firmware versions up to 9.7.622134021, Secomea GateManager 4260 Firmware versions up to 9.7.622134021, Secomea GateManager 8250 Firmware versions up to 9.7.622134021, and Secomea GateManager 9250 Firmware versions up to 9.7.622134021 are affected by CVE-2022-25778.

  • What is the severity of CVE-2022-25778?

    CVE-2022-25778 has a severity rating of 8.8 (high).

  • How can I fix CVE-2022-25778?

    To fix CVE-2022-25778, it is recommended to update Secomea GateManager to a version that is not vulnerable. Please refer to the official Secomea support website for updates.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203