7.5
HIGH
CVE-2008-4122
Joomla! Session Cookie Insecure Transmission
Description

Joomla! 1.5.8 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.

INFO

Published Date :

Dec. 19, 2008, 5:30 p.m.

Last Modified :

Jan. 25, 2024, 8:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2008-4122 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Joomla joomla\!
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-4122.

URL Resource
http://int21.de/cve/CVE-2008-4122-joomla.html Third Party Advisory
http://securityreason.com/securityalert/4794 Third Party Advisory
http://www.securityfocus.com/archive/1/499295/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/499354/100/0/threaded Broken Link Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-4122 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-4122 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://int21.de/cve/CVE-2008-4122-joomla.html No Types Assigned http://int21.de/cve/CVE-2008-4122-joomla.html Third Party Advisory
    Changed Reference Type http://securityreason.com/securityalert/4794 No Types Assigned http://securityreason.com/securityalert/4794 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/499295/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/499295/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/499354/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/499354/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-310
    Added CWE NIST CWE-319
    Changed CPE Configuration OR *cpe:2.3:a:joomla:joomla:1.5.8:*:*:*:*:*:*:* OR *cpe:2.3:a:joomla:joomla\!:1.5.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/499354/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/499295/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/499354/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/499295/100/0/threaded [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 19, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-4122 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} -0.10%

score

0.56398

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability