CVE-2018-14387

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
An issue was discovered in WonderCMS before 2.5.2. An attacker can create a new session on a web application and record the associated session identifier. The attacker then causes the victim to authenticate against the server using the same session identifier. The attacker can access the user's account through the active session. The Session Fixation attack fixes a session on the victim's browser, so the attack starts before the user logs in.
Overview
  • CVE ID
  • CVE-2018-14387
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-07-18T19:29:00
  • Last Modified Date
  • 2018-09-19T15:03:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:wondercms:wondercms:*:*:*:*:*:*:*:* 1 OR 2.5.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.wondercms.com/whatsnew Vendor Advisory
https://github.com/robiso/wondercms/issues/64 Exploit Issue Tracking Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:37:47 Added to TrackCVE
2022-12-03 10:10:05 2018-07-18T19:29Z 2018-07-18T19:29:00 CVE Published Date updated
2022-12-03 10:10:05 2018-09-19T15:03:16 CVE Modified Date updated
2022-12-03 10:10:05 Analyzed Vulnerability Status updated