CVE Vulnerabilities

CVE-2023-3520

Sensitive Cookie in HTTPS Session Without 'Secure' Attribute

Published: Jul 06, 2023 | Modified: Jul 12, 2023
CVSS 3.x
4.6
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Sensitive Cookie in HTTPS Session Without Secure Attribute in GitHub repository it-novum/openitcockpit prior to 4.6.6.

Weakness

The Secure attribute for sensitive cookies in HTTPS sessions is not set, which could cause the user agent to send those cookies in plaintext over an HTTP session.

Affected Software

Name Vendor Start Version End Version
Openitcockpit It-novum * 4.6.6 (excluding)

Potential Mitigations

References