CWE
613
Advisory Published
Updated

CVE-2022-3362

First published: Mon Nov 14 2022(Updated: )

Insufficient Session Expiration in GitHub repository ikus060/rdiffweb prior to 2.5.0.

Credit: security@huntr.dev

Affected SoftwareAffected VersionHow to fix
Ikus-soft Rdiffweb<2.5.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2022-3362.

  • What is the severity of CVE-2022-3362?

    CVE-2022-3362 has a severity of critical.

  • What is the affected software for CVE-2022-3362?

    The affected software for CVE-2022-3362 is ikus060/rdiffweb prior to version 2.5.0.

  • How can I fix CVE-2022-3362?

    To fix CVE-2022-3362, you should update ikus060/rdiffweb to version 2.5.0 or later.

  • Where can I find more information about CVE-2022-3362?

    You can find more information about CVE-2022-3362 at the following references: [Reference 1](https://github.com/ikus060/rdiffweb/commit/6efb995bc32c8a8e9ad755eb813dec991dffb2b8), [Reference 2](https://huntr.dev/bounties/ca428c31-858d-47fa-adc9-2a59f8e8b2b1).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203