First published: Mon Jan 09 2023(Updated: )
### Summary A session fixation attack allows an attacker to hijack a legitimate user session. The attack investigates a flaw in how the online application handles the session ID, especially the susceptible web application. ### Affected Version <= v1.6.3 ### Patches The vulnerability has been fixed in [v1.6.4](https://github.com/KubeOperator/KubePi/releases/tag/v1.6.4). https://github.com/KubeOperator/KubePi/commit/1e9c550356c1a425a742480efcf743d373e98dcb : A session fixation attack allows an attacker to hijack a legitimate user session. ### Workarounds It is recommended to upgrade the version to [v1.6.4](https://github.com/KubeOperator/KubePi/releases/tag/v1.6.4). ### For more information If you have any questions or comments about this advisory, please [open an issue](https://github.com/KubeOperator/KubePi/issues). This vulnerability is reported by [sachinh09](https://huntr.dev/users/sachinh09/) from [huntr.dev](https://huntr.dev/).
Credit: security-advisories@github.com security-advisories@github.com security-advisories@github.com
Affected Software | Affected Version | How to fix |
---|---|---|
go/github.com/KubeOperator/kubepi | <=1.6.3 | 1.6.4 |
Fit2cloud Kubepi | <1.6.4 | |
<1.6.4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2023-22479 is a vulnerability that allows an attacker to hijack a legitimate user session in KubePi, a Kubernetes panel.
The severity of CVE-2023-22479 is high with a CVSS score of 7.5.
CVE-2023-22479 affects KubePi versions up to v1.6.3.
To fix CVE-2023-22479, update KubePi to version 1.6.4 or later.
Additional information about CVE-2023-22479 can be found in the references provided: [GitHub Advisory](https://github.com/KubeOperator/KubePi/security/advisories/GHSA-v4w5-r2xc-7f8h) and [NVD](https://nvd.nist.gov/vuln/detail/CVE-2023-22479).