CVE-2018-25052

A vulnerability has been found in Catalyst-Plugin-Session up to 0.40 and classified as problematic. This vulnerability affects the function _load_sessionid of the file lib/Catalyst/Plugin/Session.pm of the component Session ID Handler. The manipulation of the argument sid leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 0.41 is able to address this issue. The name of the patch is 88d1b599e1163761c9bd53bec53ba078f13e09d4. It is recommended to upgrade the affected component. VDB-216958 is the identifier assigned to this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:catalyst-plugin-session_project:catalyst-plugin-session:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-28 12:15

Updated : 2024-05-17 01:27


NVD link : CVE-2018-25052

Mitre link : CVE-2018-25052

CVE.ORG link : CVE-2018-25052


JSON object : View

Products Affected

catalyst-plugin-session_project

  • catalyst-plugin-session
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')