CVE-2019-7350

CVSS V2 Medium 4.9 CVSS V3 High 7.3
Description
Session fixation exists in ZoneMinder through 1.32.3, as an attacker can fixate his own session cookies to the next logged-in user, thereby hijacking the victim's account. This occurs because a set of multiple cookies (between 3 and 5) is being generated when a user successfully logs in, and these sets overlap for successive logins.
Overview
  • CVE ID
  • CVE-2019-7350
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-02-04T19:29:01
  • Last Modified Date
  • 2019-02-05T21:50:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:* 1 OR 1.32.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.3
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.1
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://github.com/ZoneMinder/zoneminder/issues/2471 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:59:21 Added to TrackCVE
2022-12-03 17:05:13 2019-02-04T19:29Z 2019-02-04T19:29:01 CVE Published Date updated
2022-12-03 17:05:13 2019-02-05T21:50:14 CVE Modified Date updated
2022-12-03 17:05:13 Analyzed Vulnerability Status updated