CWE
770
Advisory Published
Advisory Published
Updated

CVE-2022-43686

First published: Mon Nov 14 2022(Updated: )

In Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2, the authTypeConcreteCookieMap table can be filled up causing a denial of service (high load).

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Concretecms Concrete Cms<8.5.10
Concretecms Concrete Cms>=9.0.0<=9.1.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-43686?

    CVE-2022-43686 is a vulnerability in Concrete CMS that can cause a denial of service due to high load.

  • What versions of Concrete CMS are affected by CVE-2022-43686?

    Concrete CMS versions below 8.5.10 and between 9.0.0 and 9.1.2 are affected by CVE-2022-43686.

  • How can CVE-2022-43686 be exploited?

    CVE-2022-43686 can be exploited by filling up the authTypeConcreteCookieMap table, which causes a denial of service due to high load.

  • What is the severity of CVE-2022-43686?

    CVE-2022-43686 has a severity rating of 6.5, classified as medium.

  • How can I fix CVE-2022-43686?

    To fix CVE-2022-43686, upgrade to Concrete CMS version 9.1.3 or apply the fix provided in the official documentation.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203