Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2011-4718

Disclosure Date: August 13, 2013
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Session fixation vulnerability in the Sessions subsystem in PHP before 5.5.2 allows remote attackers to hijack web sessions by specifying a session ID.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • php

Products

  • php,
  • php 5.0.0,
  • php 5.0.1,
  • php 5.0.2,
  • php 5.0.3,
  • php 5.0.4,
  • php 5.0.5,
  • php 5.1.0,
  • php 5.1.1,
  • php 5.1.2,
  • php 5.1.3,
  • php 5.1.4,
  • php 5.1.5,
  • php 5.1.6,
  • php 5.2.0,
  • php 5.2.1,
  • php 5.2.10,
  • php 5.2.11,
  • php 5.2.12,
  • php 5.2.13,
  • php 5.2.14,
  • php 5.2.15,
  • php 5.2.16,
  • php 5.2.17,
  • php 5.2.2,
  • php 5.2.3,
  • php 5.2.4,
  • php 5.2.5,
  • php 5.2.6,
  • php 5.2.7,
  • php 5.2.8,
  • php 5.2.9,
  • php 5.3.0,
  • php 5.3.1,
  • php 5.3.10,
  • php 5.3.11,
  • php 5.3.12,
  • php 5.3.13,
  • php 5.3.14,
  • php 5.3.15,
  • php 5.3.16,
  • php 5.3.17,
  • php 5.3.18,
  • php 5.3.19,
  • php 5.3.2,
  • php 5.3.20,
  • php 5.3.21,
  • php 5.3.22,
  • php 5.3.23,
  • php 5.3.24,
  • php 5.3.25,
  • php 5.3.26,
  • php 5.3.27,
  • php 5.3.3,
  • php 5.3.4,
  • php 5.3.5,
  • php 5.3.6,
  • php 5.3.7,
  • php 5.3.8,
  • php 5.3.9,
  • php 5.4.0,
  • php 5.4.1,
  • php 5.4.10,
  • php 5.4.11,
  • php 5.4.12,
  • php 5.4.13,
  • php 5.4.14,
  • php 5.4.15,
  • php 5.4.16,
  • php 5.4.2,
  • php 5.4.3,
  • php 5.4.4,
  • php 5.4.5,
  • php 5.4.6,
  • php 5.4.7,
  • php 5.4.8,
  • php 5.4.9,
  • php 5.5.0

Additional Info

Technical Analysis