WatchGuard Firebox and XTM appliances allow an unauthenticated remote attacker to retrieve sensitive authentication server settings by sending a malicious request to exposed authentication endpoints. This is fixed in Fireware OS 12.8.1, 12.5.10, and 12.1.4.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-06T17:54:41

Updated: 2024-08-03T07:26:01.128Z

Reserved: 2022-05-27T00:00:00

Link: CVE-2022-31790

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-06T18:15:15.440

Modified: 2022-09-10T03:19:58.970

Link: CVE-2022-31790

cve-icon Redhat

No data.