Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository pyload/pyload prior to 0.5.0b3.dev32.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: @huntrdev

Published: 2023-01-04T00:00:00

Updated: 2023-01-04T00:00:00

Reserved: 2023-01-04T00:00:00


Link: CVE-2023-0055

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-01-04T22:15:09.180

Modified: 2023-01-11T16:01:57.503


Link: CVE-2023-0055

JSON object: View

cve-icon Redhat Information

No data.