NA

CVE-2022-35943

Published: 12/08/2022 Updated: 16/08/2022
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Shield is an authentication and authorization framework for CodeIgniter 4. This vulnerability may allow [SameSite Attackers](canitakeyoursubdomain.name/) to bypass the [CodeIgniter4 CSRF protection](codeigniter4.github.io/userguide/libraries/security.html) mechanism with CodeIgniter Shield. For this attack to succeed, the attacker must have direct (or indirect, e.g., XSS) control over a subdomain site (e.g., `a.example.com/`) of the target site (e.g., `example.com/`). Upgrade to **CodeIgniter v4.2.3 or later** and **Shield v1.0.0-beta.2 or later**. As a workaround: set `Config\Security::$csrfProtection` to `'session,'`remove old session data right after login (immediately after ID and password match) and regenerate CSRF token right after login (immediately after ID and password match)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

codeigniter codeigniter

codeigniter shield 1.0.0