Vulnerability CVE-2020-14017


Published: 2020-06-24

Description:
An issue was discovered in Navigate CMS 2.9 r1433. Sessions, as well as associated information such as CSRF tokens, are stored in cleartext files in the directory /private/sessions. An unauthenticated user could use a brute-force approach to attempt to identify existing sessions, or view the contents of this file to discover details about a session.

Type:

CWE-312

(Cleartext Storage of Sensitive Information)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Naviwebs -> Navigate cms 

 References:
https://blog.sean-wright.com/navigate-cms/

Copyright 2024, cxsecurity.com

 

Back to Top