Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-46170
HistoryDec 22, 2022 - 6:58 p.m.

CVE-2022-46170 CodeIgniter is vulnerable to improper authentication via Session Handlers

2022-12-2218:58:17
CWE-287
GitHub_M
www.cve.org
codeigniter
php
authentication
session handlers
databasehandler
memcachedhandler
redishandler
upgrade
vulnerability

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

CodeIgniter is a PHP full-stack web framework. When an application uses (1) multiple session cookies (e.g., one for user pages and one for admin pages) and (2) a session handler is set to DatabaseHandler, MemcachedHandler, or RedisHandler, then if an attacker gets one session cookie (e.g., one for user pages), they may be able to access pages that require another session cookie (e.g., for admin pages). This issue has been patched, please upgrade to version 4.2.11 or later. As a workaround, use only one session cookie.

CNA Affected

[
  {
    "vendor": "codeigniter4",
    "product": "CodeIgniter4",
    "versions": [
      {
        "version": "< 4.2.11",
        "status": "affected"
      }
    ]
  }
]

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

Related for CVELIST:CVE-2022-46170