Catalyst-Plugin-Session à 0.40 Session ID Session.pm _load_sessionid sid cross site scripting

Une vulnérabilité qui a été classée problématique a été trouvée dans Catalyst-Plugin-Session à 0.40. Affecté par ce problème est la fonction _load_sessionid du fichier lib/Catalyst/Plugin/Session.pm du composant Session ID Handler. La manipulation du paramètre sid avec une valeur d'entrée inconnue mène à une vulnérabilité de classe cross site scripting. La notice d'information est disponible en téléchargement sur github.com. Cette vulnérabilité est connue comme CVE-2018-25052. Il est possible d'initialiser l'attaque à distance. Des details techniques sont connus. Il est déclaré comme non défini. Mettre à jour à la version 0.41 élimine cette vulnérabilité. La mise à jour est disponible au téléchargment sur github.com. Le correctif est disponible au téléchargement sur github.com. La meilleure solution suggérée pour atténuer le problème est de mettre à jour à la dernière version. Une solution envisageable a été publiée même avant, et non après après la publication de la vulnérabilité.

Domaine28/12/2022 12:2425/01/2023 15:4925/01/2023 15:54
nameCatalyst-Plugin-SessionCatalyst-Plugin-SessionCatalyst-Plugin-Session
version<=0.40<=0.40<=0.40
componentSession ID HandlerSession ID HandlerSession ID Handler
filelib/Catalyst/Plugin/Session.pmlib/Catalyst/Plugin/Session.pmlib/Catalyst/Plugin/Session.pm
function_load_sessionid_load_sessionid_load_sessionid
argumentsidsidsid
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
identifier88d1b599e1163761c9bd53bec53ba078f13e09d488d1b599e1163761c9bd53bec53ba078f13e09d488d1b599e1163761c9bd53bec53ba078f13e09d4
urlhttps://github.com/perl-catalyst/Catalyst-Plugin-Session/commit/88d1b599e1163761c9bd53bec53ba078f13e09d4https://github.com/perl-catalyst/Catalyst-Plugin-Session/commit/88d1b599e1163761c9bd53bec53ba078f13e09d4https://github.com/perl-catalyst/Catalyst-Plugin-Session/commit/88d1b599e1163761c9bd53bec53ba078f13e09d4
nameUpgradeUpgradeUpgrade
upgrade_version0.410.410.41
upgrade_urlhttps://github.com/perl-catalyst/Catalyst-Plugin-Session/releases/tag/0.41https://github.com/perl-catalyst/Catalyst-Plugin-Session/releases/tag/0.41https://github.com/perl-catalyst/Catalyst-Plugin-Session/releases/tag/0.41
patch_name88d1b599e1163761c9bd53bec53ba078f13e09d488d1b599e1163761c9bd53bec53ba078f13e09d488d1b599e1163761c9bd53bec53ba078f13e09d4
patch_urlhttps://github.com/perl-catalyst/Catalyst-Plugin-Session/commit/88d1b599e1163761c9bd53bec53ba078f13e09d4https://github.com/perl-catalyst/Catalyst-Plugin-Session/commit/88d1b599e1163761c9bd53bec53ba078f13e09d4https://github.com/perl-catalyst/Catalyst-Plugin-Session/commit/88d1b599e1163761c9bd53bec53ba078f13e09d4
cveCVE-2018-25052CVE-2018-25052CVE-2018-25052
responsibleVulDBVulDBVulDB
date1672182000 (28/12/2022)1672182000 (28/12/2022)1672182000 (28/12/2022)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.53.53.5
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.43.43.4
cvss3_meta_basescore3.53.54.4
cvss3_meta_tempscore3.43.44.3
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1672182000 (28/12/2022)1672182000 (28/12/2022)
cve_nvd_summaryA vulnerability has been found in Catalyst-Plugin-Session up to 0.40 and classified as problematic. This vulnerability affects the function _load_sessionid of the file lib/Catalyst/Plugin/Session.pm of the component Session ID Handler. The manipulation of the argument sid leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 0.41 is able to address this issue. The name of the patch is 88d1b599e1163761c9bd53bec53ba078f13e09d4. It is recommended to upgrade the affected component. VDB-216958 is the identifier assigned to this vulnerability.A vulnerability has been found in Catalyst-Plugin-Session up to 0.40 and classified as problematic. This vulnerability affects the function _load_sessionid of the file lib/Catalyst/Plugin/Session.pm of the component Session ID Handler. The manipulation of the argument sid leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 0.41 is able to address this issue. The name of the patch is 88d1b599e1163761c9bd53bec53ba078f13e09d4. It is recommended to upgrade the affected component. VDB-216958 is the identifier assigned to this vulnerability.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss3_nvd_basescore6.1
cvss3_cna_basescore3.5

Interested in the pricing of exploits?

See the underground prices here!