Vulnerability CVE-2014-8684


Published: 2017-09-19   Modified: 2017-09-20

Description:
CodeIgniter before 3.0 and Kohana 3.2.3 and earlier and 3.3.x through 3.3.2 make it easier for remote attackers to spoof session cookies and consequently conduct PHP object injection attacks by leveraging use of standard string comparison operators to compare cryptographic hashes.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kohanaframework -> Kohana 
Codeigniter -> Codeigniter 

 References:
http://packetstormsecurity.com/files/130609/Seagate-Business-NAS-Unauthenticated-Remote-Command-Execution.html
http://seclists.org/fulldisclosure/2014/May/54
https://github.com/kohana/core/pull/492
https://scott.arciszewski.me/research/full/php-framework-timing-attacks-object-injection

Copyright 2024, cxsecurity.com

 

Back to Top