CVE-2020-14017

An issue was discovered in Navigate CMS 2.9 r1433. Sessions, as well as associated information such as CSRF tokens, are stored in cleartext files in the directory /private/sessions. An unauthenticated user could use a brute-force approach to attempt to identify existing sessions, or view the contents of this file to discover details about a session.
References
Link Resource
https://blog.sean-wright.com/navigate-cms/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:naviwebs:navigate_cms:2.9:r1433:*:*:*:*:*:*

Information

Published : 2020-06-24 03:15

Updated : 2020-06-29 11:18


NVD link : CVE-2020-14017

Mitre link : CVE-2020-14017

Products Affected
No products.
CWE
CWE-312

Cleartext Storage of Sensitive Information