CVE Vulnerabilities

CVE-2021-34564

Cleartext Storage of Sensitive Information in a Cookie

Published: Aug 31, 2021 | Modified: Sep 09, 2021
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Any cookie-stealing vulnerabilities within the application or browser would enable an attacker to steal the users credentials to the PEPPERL+FUCHS WirelessHART-Gateway 3.0.9.

Weakness

The product stores sensitive information in cleartext in a cookie.

Affected Software

Name Vendor Start Version End Version
Wha-gw-f2d2-0-as-z2-eth_firmware Pepperl-fuchs 3.0.9 (including) 3.0.9 (including)

References