CVE Vulnerabilities

CVE-2021-34563

Sensitive Cookie Without 'HttpOnly' Flag

Published: Aug 31, 2021 | Modified: Sep 29, 2022
CVSS 3.x
3.3
LOW
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

In PEPPERL+FUCHS WirelessHART-Gateway 3.0.8 and 3.0.9 the HttpOnly attribute is not set on a cookie. This allows the cookies value to be read or set by client-side JavaScript.

Weakness

The product uses a cookie to store sensitive information, but the cookie is not marked with the HttpOnly flag.

Affected Software

Name Vendor Start Version End Version
Wha-gw-f2d2-0-as-z2-eth_firmware Pepperl-fuchs 3.0.8 (including) 3.0.8 (including)
Wha-gw-f2d2-0-as-z2-eth_firmware Pepperl-fuchs 3.0.9 (including) 3.0.9 (including)

Potential Mitigations

References