An API Endpoint used by Miele's "AppWash" MobileApp in all versions was vulnerable to an authorization bypass. A low privileged, remote attacker would have been able to gain read and partial write access to other users data by modifying a small part of a HTTP request sent to the API. Reading or changing the password of another user was not possible, thus no impact to Availability.
References
Link Resource
https://cert.vde.com/de/advisories/VDE-2022-052/ Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: CERTVDE

Published: 2022-11-21T09:56:37.348Z

Updated:

Reserved: 2022-10-18T13:47:24.107Z


Link: CVE-2022-3589

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-21T10:15:31.437

Modified: 2022-11-30T15:22:55.750


Link: CVE-2022-3589

JSON object: View

cve-icon Redhat Information

No data.

CWE