A vulnerability has been found in Catalyst-Plugin-Session up to 0.40 and classified as problematic. This vulnerability affects the function _load_sessionid of the file lib/Catalyst/Plugin/Session.pm of the component Session ID Handler. The manipulation of the argument sid leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 0.41 is able to address this issue. The name of the patch is 88d1b599e1163761c9bd53bec53ba078f13e09d4. It is recommended to upgrade the affected component. VDB-216958 is the identifier assigned to this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-28T11:19:44.791Z

Updated:

Reserved: 2022-12-28T11:18:25.088Z


Link: CVE-2018-25052

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-28T12:15:08.607

Modified: 2024-05-17T01:27:26.020


Link: CVE-2018-25052

JSON object: View

cve-icon Redhat Information

No data.

CWE