CWE
384
Advisory Published
Advisory Published
Updated

CVE-2018-12071

First published: Sun Jun 17 2018(Updated: )

A Session Fixation issue exists in CodeIgniter before 3.1.9 because `session.use_strict_mode` in the Session Library was mishandled.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
composer/codeigniter/framework<3.1.9
3.1.9
Codeigniter Codeigniter<3.1.9

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-12071?

    CVE-2018-12071 is a Session Fixation vulnerability that exists in CodeIgniter before 3.1.9.

  • What is the severity of CVE-2018-12071?

    The severity of CVE-2018-12071 is critical with a CVSS score of 9.8.

  • Which software is affected by CVE-2018-12071?

    CodeIgniter before version 3.1.9 is affected by CVE-2018-12071.

  • How can I fix CVE-2018-12071?

    To fix CVE-2018-12071, upgrade to version 3.1.9 or above of CodeIgniter.

  • Where can I find more information about CVE-2018-12071?

    You can find more information about CVE-2018-12071 on the NIST NVD website (https://nvd.nist.gov/vuln/detail/CVE-2018-12071) and the CodeIgniter user guide (https://www.codeigniter.com/user_guide/changelog.html#version-3-1-9).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203