We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-41685

Cookie Without HTTPOnly Flag Set Vulnerability



AssignerCERT-In
Reserved2024-07-19
Published2024-07-26
Updated2024-08-02

Description

This vulnerability exists in SyroTech SY-GPON-1110-WDONT Router due to missing HTTPOnly flag for the session cookies associated with the router's web management interface. An attacker with remote access could exploit this by intercepting transmission within an HTTP session on the vulnerable system. Successful exploitation of this vulnerability could allow the attacker to capture cookies and obtain sensitive information on the targeted system.



MEDIUM: 6.9CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N

Problem types

CWE-1004: Sensitive Cookie Without 'HttpOnly' Flag

Product status

Default status
unaffected

3.1.02-231102
affected

Credits

These vulnerabilities are discovered by Shravan Singh, Rahul Giri, & Karan Patel from Redfox Cyber Security Inc, Toronto, Canada. 0x400795a890

References

https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2024-0225 third-party-advisory

cve.org CVE-2024-41685

nvd.nist.gov CVE-2024-41685

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.