Allegro RomPager `Misfortune Cookie` Vulnerability

Summary
The remote Allegro RomPager service is vulnerable to the `Misfortune Cookie` Vulnerability
Solution
Ask the vendor for an update
Affected
RomPager services with versions before 4.34
Detection
Send a HTTP GET request with a special crafted cookie and check the response
References