CVE-2014-2875

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
The session.lua library in CGILua 5.2 alpha 1 and 5.2 alpha 2 uses weak session IDs generated based on OS time, which allows remote attackers to hijack arbitrary sessions via a brute force attack. NOTE: CVE-2014-10399 and CVE-2014-10400 were SPLIT from this ID.
Overview
  • CVE ID
  • CVE-2014-2875
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-02-06T16:15:11
  • Last Modified Date
  • 2022-01-01T19:56:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:keplerproject:cgilua:*:*:*:*:*:*:*:* 1 OR 5.0.0 5.0.1
cpe:2.3:a:keplerproject:cgilua:*:*:*:*:*:*:*:* 1 OR 5.1.0 5.1.4
cpe:2.3:a:keplerproject:cgilua:5.2:alpha1:*:*:*:*:*:* 1 OR
cpe:2.3:a:keplerproject:cgilua:5.2:alpha2:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
http://www.syhunt.com/en/index.php?n=Advisories.Cgilua-weaksessionid Third Party Advisory
http://seclists.org/fulldisclosure/2014/Apr/318 Mailing List Third Party Advisory
http://www.securityfocus.com/archive/1/531981/100/0/threaded Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 06:39:32 Added to TrackCVE
2022-12-04 10:45:20 2020-02-06T16:15Z 2020-02-06T16:15:11 CVE Published Date updated
2022-12-04 10:45:20 2022-01-01T19:56:52 CVE Modified Date updated
2022-12-04 10:45:20 Analyzed Vulnerability Status updated