CVE-2014-8684

CodeIgniter before 3.0 and Kohana 3.2.3 and earlier and 3.3.x through 3.3.2 make it easier for remote attackers to spoof session cookies and consequently conduct PHP object injection attacks by leveraging use of standard string comparison operators to compare cryptographic hashes.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:*
cpe:2.3:a:kohanaframework:kohana:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:kohanaframework:kohana:3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:kohanaframework:kohana:3.3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-19 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2014-8684

Mitre link : CVE-2014-8684

CVE.ORG link : CVE-2014-8684


JSON object : View

Products Affected

codeigniter

  • codeigniter

kohanaframework

  • kohana
CWE
CWE-310

Cryptographic Issues