CWE
384
Advisory Published
Updated

CVE-2022-30769

First published: Tue Nov 15 2022(Updated: )

Session fixation exists in ZoneMinder through 1.36.12 as an attacker can poison a session cookie to the next logged-in user.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Zoneminder Zoneminder<=1.36.12

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-30769?

    CVE-2022-30769 is a vulnerability in ZoneMinder through version 1.36.12 that allows an attacker to poison a session cookie to the next logged-in user.

  • What is the severity of CVE-2022-30769?

    The severity of CVE-2022-30769 is medium with a CVSS score of 4.6.

  • How does CVE-2022-30769 affect ZoneMinder?

    CVE-2022-30769 affects ZoneMinder up to version 1.36.12 and allows an attacker to perform session fixation by poisoning a session cookie to the next logged-in user.

  • What is session fixation?

    Session fixation is a type of attack where an attacker sets the session identifier of a victim to a known value, allowing the attacker to assume the victim's identity.

  • How can I fix CVE-2022-30769?

    To fix CVE-2022-30769, it is recommended to update ZoneMinder to a version higher than 1.36.12, which includes the necessary security patches.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203