WatchGuard Firebox and XTM appliances allow an authenticated remote attacker with unprivileged credentials to modify privileged management user credentials. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before 12.5.9_U2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-02-24T04:56:20

Updated: 2022-02-24T04:56:20

Reserved: 2022-02-18T00:00:00


Link: CVE-2022-25363

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-02-24T15:15:31.577

Modified: 2023-08-08T14:22:24.967


Link: CVE-2022-25363

JSON object: View

cve-icon Redhat Information

No data.

CWE