Lucene search

K
veracodeVeracode Vulnerability DatabaseVERACODE:23310
HistoryApr 10, 2020 - 12:22 a.m.

Information Disclosure

2020-04-1000:22:32
Veracode Vulnerability Database
sca.analysiscenter.veracode.com
10

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

php is vulnerable to information disclosure. The vulnerability exists as a PHP script which used the transparent session ID configuration option, or which used the output_add_rewrite_var() function, could leak session identifiers to external web sites. If a page included an HTML form with an ACTION attribute referencing a non-local URL, the user’s session ID would be included in the form data passed to that URL.

References

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N