Lucene search

K
veracodeVeracode Vulnerability DatabaseVERACODE:44095
HistoryNov 01, 2023 - 2:47 p.m.

Insecure Session Management

2023-11-0114:47:44
Veracode Vulnerability Database
sca.analysiscenter.veracode.com
3
software vulnerability session .

5.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

7 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.3%

thorsten/phpmyfaq is vulnerable to Insecure Session Management. The vulnerability exists because the sessions are not securely handled which allows an attacker to perform unauthorized actions.

5.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

7 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.3%