Executive Summary

Informations
Name CVE-2022-31629 First vendor Publication 2022-09-28
Vendor Cve Last vendor Modification 2024-05-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31629

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 891
Os 2
Os 3

Sources (Detail)

http://www.openwall.com/lists/oss-security/2024/04/12/11
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20221209-0001/
DEBIAN https://www.debian.org/security/2022/dsa-5277
GENTOO https://security.gentoo.org/glsa/202211-03
MISC https://bugs.php.net/bug.php?id=81727
MLIST https://lists.debian.org/debian-lts-announce/2022/12/msg00030.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-05-01 21:27:41
  • Multiple Updates
2024-04-20 05:27:31
  • Multiple Updates
2024-04-19 09:27:31
  • Multiple Updates
2024-02-02 02:35:38
  • Multiple Updates
2024-02-01 12:27:09
  • Multiple Updates
2023-11-09 21:31:02
  • Multiple Updates
2023-11-07 21:31:31
  • Multiple Updates
2023-09-05 13:30:08
  • Multiple Updates
2023-09-05 01:26:35
  • Multiple Updates
2023-09-02 13:28:18
  • Multiple Updates
2023-09-02 01:26:59
  • Multiple Updates
2023-08-12 13:34:47
  • Multiple Updates
2023-08-12 01:26:15
  • Multiple Updates
2023-08-11 13:26:21
  • Multiple Updates
2023-08-11 01:27:05
  • Multiple Updates
2023-08-06 13:24:11
  • Multiple Updates
2023-08-06 01:25:59
  • Multiple Updates
2023-08-04 13:24:36
  • Multiple Updates
2023-08-04 01:26:19
  • Multiple Updates
2023-07-14 13:24:36
  • Multiple Updates
2023-07-14 01:26:04
  • Multiple Updates
2023-03-29 02:26:01
  • Multiple Updates
2023-03-28 12:26:12
  • Multiple Updates
2023-01-20 17:27:28
  • Multiple Updates
2022-12-16 00:27:33
  • Multiple Updates
2022-12-10 00:27:31
  • Multiple Updates
2022-11-22 13:10:08
  • Multiple Updates
2022-11-14 21:27:22
  • Multiple Updates
2022-11-07 21:27:26
  • Multiple Updates
2022-10-11 05:27:16
  • Multiple Updates
2022-10-11 01:25:14
  • Multiple Updates
2022-10-07 21:27:18
  • Multiple Updates
2022-10-07 00:27:13
  • Multiple Updates
2022-09-30 21:27:13
  • Multiple Updates
2022-09-29 09:27:13
  • Multiple Updates
2022-09-29 05:27:10
  • First insertion