ghsa-g5v3-3xfp-hgx6
Vulnerability from github
Published
2022-05-13 01:53
Modified
2022-05-13 01:53
Severity ?
Details
Pages that are rendered using the ESI plugin can have access to the cookie header when the plugin is configured not to allow access. This affects Apache Traffic Server (ATS) versions 6.0.0 to 6.2.2 and 7.0.0 to 7.1.3. To resolve this issue users running 6.x should upgrade to 6.2.3 or later versions and 7.x users should upgrade to 7.1.4 or later versions.
{ "affected": [], "aliases": [ "CVE-2018-8040" ], "database_specific": { "cwe_ids": [ "CWE-668" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-08-29T13:29:00Z", "severity": "MODERATE" }, "details": "Pages that are rendered using the ESI plugin can have access to the cookie header when the plugin is configured not to allow access. This affects Apache Traffic Server (ATS) versions 6.0.0 to 6.2.2 and 7.0.0 to 7.1.3. To resolve this issue users running 6.x should upgrade to 6.2.3 or later versions and 7.x users should upgrade to 7.1.4 or later versions.", "id": "GHSA-g5v3-3xfp-hgx6", "modified": "2022-05-13T01:53:29Z", "published": "2022-05-13T01:53:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8040" }, { "type": "WEB", "url": "https://github.com/apache/trafficserver/pull/3926" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/36b3df68fe7311965f6bc4630ca413d2aa99d8f1d53affda85ea70d7@%3Cusers.trafficserver.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/cc7aa2ce1c6f4fe0c6bfef517763cdaad30ec7bcb0115b73f73f3c01@%3Cusers.trafficserver.apache.org%3E" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4282" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/105181" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.