CVE-2021-29368

Session fixation vulnerability in CuppaCMS thru commit 4c9b742b23b924cf4c1f943f48b278e06a17e297 on November 12, 2019 allows attackers to gain access to arbitrary user sessions.
References
Link Resource
https://github.com/CuppaCMS/CuppaCMS/issues/8 Exploit Issue Tracking Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cuppacms:cuppacms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-01-20 19:15

Updated : 2024-02-28 19:51


NVD link : CVE-2021-29368

Mitre link : CVE-2021-29368

CVE.ORG link : CVE-2021-29368


JSON object : View

Products Affected

cuppacms

  • cuppacms
CWE
CWE-384

Session Fixation