CVE-2022-2820

Session Fixation in GitHub repository namelessmc/nameless prior to v2.0.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:namelessmc:nameless:*:*:*:*:*:*:*:*

History

09 Feb 2024, 02:29

Type Values Removed Values Added
References () https://github.com/namelessmc/nameless/commit/469bebc17855720e43f0c8209c88a57d2b55f6de - Patch, Third Party Advisory () https://github.com/namelessmc/nameless/commit/469bebc17855720e43f0c8209c88a57d2b55f6de - Patch
References () https://huntr.dev/bounties/df06b7d7-6077-43a5-bd81-3cc66f0d4d19 - Exploit, Patch, Third Party Advisory () https://huntr.dev/bounties/df06b7d7-6077-43a5-bd81-3cc66f0d4d19 - Exploit, Patch

10 Jul 2023, 16:15

Type Values Removed Values Added
Summary Improper Access Control in GitHub repository namelessmc/nameless prior to v2.0.2. Session Fixation in GitHub repository namelessmc/nameless prior to v2.0.2.

28 Jun 2023, 14:13

Type Values Removed Values Added
CWE CWE-613 CWE-384

16 Aug 2022, 16:27

Type Values Removed Values Added
CWE CWE-284 CWE-613
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.2
CPE cpe:2.3:a:namelessmc:nameless:*:*:*:*:*:*:*:*
First Time Namelessmc
Namelessmc nameless
References (CONFIRM) https://huntr.dev/bounties/df06b7d7-6077-43a5-bd81-3cc66f0d4d19 - (CONFIRM) https://huntr.dev/bounties/df06b7d7-6077-43a5-bd81-3cc66f0d4d19 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/namelessmc/nameless/commit/469bebc17855720e43f0c8209c88a57d2b55f6de - (MISC) https://github.com/namelessmc/nameless/commit/469bebc17855720e43f0c8209c88a57d2b55f6de - Patch, Third Party Advisory

15 Aug 2022, 11:21

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-15 11:21

Updated : 2024-02-09 02:29


NVD link : CVE-2022-2820

Mitre link : CVE-2022-2820

CVE.ORG link : CVE-2022-2820


JSON object : View

Products Affected

namelessmc

  • nameless
CWE
CWE-384

Session Fixation