Lucene search

K
cve[email protected]CVE-2022-44457
HistoryNov 08, 2022 - 11:15 a.m.

CVE-2022-44457

2022-11-0811:15:12
CWE-294
web.nvd.nist.gov
25
4
cve-2022-44457
mendix saml
vulnerability
packet capture
replay
cve-2022-37011
configuration
fix

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.2%

A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions < V1.17.0), Mendix SAML (Mendix 7 compatible) (All versions >= V1.17.0 < V1.17.2), Mendix SAML (Mendix 8 compatible) (All versions < V2.3.0), Mendix SAML (Mendix 8 compatible) (All versions >= V2.3.0 < V2.3.2), Mendix SAML (Mendix 9 compatible, New Track) (All versions < V3.3.1), Mendix SAML (Mendix 9 compatible, New Track) (All versions >= V3.3.1 < V3.3.5), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions < V3.3.0), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions >= V3.3.0 < V3.3.4). Affected versions of the module insufficiently protect from packet capture replay, only when the not recommended, non default configuration option 'Allow Idp Initiated Authentication' is enabled. This CVE entry describes the incomplete fix for CVE-2022-37011 in a specific non default configuration.

Affected configurations

NVD
Node
mendixsamlRange<1.17.0
OR
mendixsamlRange2.3.02.3.2
OR
mendixsamlRange3.3.03.3.4

CNA Affected

[
  {
    "vendor": "Siemens",
    "product": "Mendix SAML (Mendix 7 compatible)",
    "versions": [
      {
        "version": "All versions < V1.17.0",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Mendix SAML (Mendix 7 compatible)",
    "versions": [
      {
        "version": "All versions >= V1.17.0 < V1.17.2",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Mendix SAML (Mendix 8 compatible)",
    "versions": [
      {
        "version": "All versions < V2.3.0",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Mendix SAML (Mendix 8 compatible)",
    "versions": [
      {
        "version": "All versions >= V2.3.0 < V2.3.2",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Mendix SAML (Mendix 9 compatible, New Track)",
    "versions": [
      {
        "version": "All versions < V3.3.1",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Mendix SAML (Mendix 9 compatible, New Track)",
    "versions": [
      {
        "version": "All versions >= V3.3.1 < V3.3.5",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Mendix SAML (Mendix 9 compatible, Upgrade Track)",
    "versions": [
      {
        "version": "All versions < V3.3.0",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Mendix SAML (Mendix 9 compatible, Upgrade Track)",
    "versions": [
      {
        "version": "All versions >= V3.3.0 < V3.3.4",
        "status": "affected"
      }
    ]
  }
]

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.2%

Related for CVE-2022-44457