Catalyst-Plugin-Session up to 0.40 Session ID Session.pm _load_sessionid sid cross site scripting

A vulnerability has been found in Catalyst-Plugin-Session up to 0.40 and classified as problematic. This vulnerability affects the function _load_sessionid of the file lib/Catalyst/Plugin/Session.pm of the component Session ID Handler. The manipulation of the argument sid leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was presented 12/28/2022 as 88d1b599e1163761c9bd53bec53ba078f13e09d4. The advisory is available at github.com. This vulnerability was named CVE-2018-25052. The attack can be initiated remotely. Technical details are available. There is no exploit available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 0.41 is able to address this issue. The updated version is ready for download at github.com. The patch is identified as 88d1b599e1163761c9bd53bec53ba078f13e09d4. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

145

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
source_cve_cna1

Commit Conf

90%38
70%19
50%11

Approve Conf

90%38
70%19
80%11
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1357918901/25/2023VulD...cvss3_cna_basescore3.5see CVSS documentation01/25/2023accepted
90
1357918801/25/2023VulD...cvss3_nvd_basescore6.1nist.gov01/25/2023accepted
90
1357918701/25/2023VulD...cvss3_meta_tempscore4.3see CVSS documentation01/25/2023accepted
90
1357918601/25/2023VulD...cvss3_meta_basescore4.4see CVSS documentation01/25/2023accepted
90
1357918501/25/2023VulD...cve_cnaVulDBnvd.nist.gov01/25/2023accepted
70
1357918401/25/2023VulD...cvss3_cna_aNnvd.nist.gov01/25/2023accepted
70
1357918301/25/2023VulD...cvss3_cna_iLnvd.nist.gov01/25/2023accepted
70
1357918201/25/2023VulD...cvss3_cna_cNnvd.nist.gov01/25/2023accepted
70
1357918101/25/2023VulD...cvss3_cna_sUnvd.nist.gov01/25/2023accepted
70
1357918001/25/2023VulD...cvss3_cna_uiRnvd.nist.gov01/25/2023accepted
70
1357917901/25/2023VulD...cvss3_cna_prLnvd.nist.gov01/25/2023accepted
70
1357917801/25/2023VulD...cvss3_cna_acLnvd.nist.gov01/25/2023accepted
70
1357917701/25/2023VulD...cvss3_cna_avNnvd.nist.gov01/25/2023accepted
70
1357917601/25/2023VulD...cvss3_nvd_aNnvd.nist.gov01/25/2023accepted
70
1357917501/25/2023VulD...cvss3_nvd_iLnvd.nist.gov01/25/2023accepted
70
1357917401/25/2023VulD...cvss3_nvd_cLnvd.nist.gov01/25/2023accepted
70
1357917301/25/2023VulD...cvss3_nvd_sCnvd.nist.gov01/25/2023accepted
70
1357917201/25/2023VulD...cvss3_nvd_uiRnvd.nist.gov01/25/2023accepted
70
1357917101/25/2023VulD...cvss3_nvd_prNnvd.nist.gov01/25/2023accepted
70
1357917001/25/2023VulD...cvss3_nvd_acLnvd.nist.gov01/25/2023accepted
70

48 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!