Skip to content

Froxlor Session Fixation vulnerability

Moderate severity GitHub Reviewed Published Jun 11, 2023 to the GitHub Advisory Database • Updated Nov 5, 2023

Package

composer froxlor/froxlor (Composer)

Affected versions

< 2.1.0

Patched versions

2.1.0

Description

Versions of froxlor/froxlor prior to release 2.1.0 did not regenerate session ids appropriately which may result in session fixation.

References

Published by the National Vulnerability Database Jun 11, 2023
Published to the GitHub Advisory Database Jun 11, 2023
Reviewed Jun 12, 2023
Last updated Nov 5, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

EPSS score

0.076%
(33rd percentile)

Weaknesses

CVE ID

CVE-2023-3192

GHSA ID

GHSA-jr66-9ghf-6gp3

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.