CVE-2021-29368

CVSS V2 None CVSS V3 None
Description
Session fixation vulnerability in CuppaCMS thru commit 4c9b742b23b924cf4c1f943f48b278e06a17e297 on November 12, 2019 allows attackers to gain access to arbitrary user sessions.
Overview
  • CVE ID
  • CVE-2021-29368
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-20T19:15:13
  • Last Modified Date
  • 2023-02-06T14:47:38
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cuppacms:cuppacms:*:*:*:*:*:*:*:* 1 OR 2019-11-12
References
Reference URL Reference Tags
https://github.com/CuppaCMS/CuppaCMS/issues/8
History
Created Old Value New Value Data Type Notes
2023-01-20 21:14:04 Added to TrackCVE
2023-01-23 15:14:20 2023-01-23T15:08:08 CVE Modified Date updated
2023-01-23 15:14:20 Received Awaiting Analysis Vulnerability Status updated
2023-01-27 21:14:10 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-02-06 15:23:32 2023-02-06T14:47:38 CVE Modified Date updated
2023-02-06 15:23:32 Undergoing Analysis Analyzed Vulnerability Status updated
2023-02-06 15:23:32 Weakness Enumeration new
2023-02-06 15:23:33 CPE Information updated