CVE-2015-5458

Session fixation vulnerability in fileupload.php in PivotX before 2.3.11 allows remote attackers to hijack web sessions via the sess parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pivotx:pivotx:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-07-08 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5458

Mitre link : CVE-2015-5458

CVE.ORG link : CVE-2015-5458


JSON object : View

Products Affected

pivotx

  • pivotx