Lucene search

K
cveVulDBCVE-2014-125048
HistoryJan 06, 2023 - 1:15 p.m.

CVE-2014-125048

2023-01-0613:15:09
CWE-384
VulDB
web.nvd.nist.gov
22
cve-2014-125048
vulnerability
kassi xingwall
critical
session fixiation
patch
e9f0d509e1408743048e29d9c099d36e0e1f6ae7
vdb-217559
nvd

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

31.2%

A vulnerability, which was classified as critical, has been found in kassi xingwall. This issue affects some unknown processing of the file app/controllers/oauth.js. The manipulation leads to session fixiation. The patch is named e9f0d509e1408743048e29d9c099d36e0e1f6ae7. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217559.

Affected configurations

Nvd
Node
kluksxingwallRange<e9f0d509e1408743048e29d9c099d36e0e1f6ae7
VendorProductVersionCPE
kluksxingwall*cpe:2.3:a:kluks:xingwall:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "kassi",
    "product": "xingwall",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

31.2%

Related for CVE-2014-125048