9.8
CRITICAL
CVE-2024-23679
Enonic XP Session Fixation Vulnerability
Description

Enonic XP versions less than 7.7.4 are vulnerable to a session fixation issue. An remote and unauthenticated attacker can use prior sessions due to the lack of invalidating session attributes.

INFO

Published Date :

Jan. 19, 2024, 9:15 p.m.

Last Modified :

Jan. 26, 2024, 7:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-23679 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Enonic xp

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-23679 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-23679 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/advisories/GHSA-4m5p-5w5w-3jcf No Types Assigned https://github.com/advisories/GHSA-4m5p-5w5w-3jcf Third Party Advisory
    Changed Reference Type https://github.com/enonic/xp/commit/0189975691e9e6407a9fee87006f730e84f734ff No Types Assigned https://github.com/enonic/xp/commit/0189975691e9e6407a9fee87006f730e84f734ff Patch
    Changed Reference Type https://github.com/enonic/xp/commit/1f44674eb9ab3fbab7103e8d08067846e88bace4 No Types Assigned https://github.com/enonic/xp/commit/1f44674eb9ab3fbab7103e8d08067846e88bace4 Patch
    Changed Reference Type https://github.com/enonic/xp/commit/2abac31cec8679074debc4f1fb69c25930e40842 No Types Assigned https://github.com/enonic/xp/commit/2abac31cec8679074debc4f1fb69c25930e40842 Patch
    Changed Reference Type https://github.com/enonic/xp/issues/9253 No Types Assigned https://github.com/enonic/xp/issues/9253 Issue Tracking
    Changed Reference Type https://github.com/enonic/xp/security/advisories/GHSA-4m5p-5w5w-3jcf No Types Assigned https://github.com/enonic/xp/security/advisories/GHSA-4m5p-5w5w-3jcf Patch, Vendor Advisory
    Changed Reference Type https://vulncheck.com/advisories/vc-advisory-GHSA-4m5p-5w5w-3jcf No Types Assigned https://vulncheck.com/advisories/vc-advisory-GHSA-4m5p-5w5w-3jcf Third Party Advisory
    Added CWE NIST CWE-384
    Added CPE Configuration OR *cpe:2.3:a:enonic:xp:*:*:*:*:*:*:*:* versions up to (excluding) 7.7.4 *cpe:2.3:a:enonic:xp:7.8.0:beta1:*:*:*:*:*:* *cpe:2.3:a:enonic:xp:7.8.0:beta2:*:*:*:*:*:* *cpe:2.3:a:enonic:xp:7.8.0:beta3:*:*:*:*:*:* *cpe:2.3:a:enonic:xp:7.8.0:rc1:*:*:*:*:*:* *cpe:2.3:a:enonic:xp:7.8.0:rc2:*:*:*:*:*:* *cpe:2.3:a:enonic:xp:7.8.0:rc3:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Added Description Enonic XP versions less than 7.7.4 are vulnerable to a session fixation issue. An remote and unauthenticated attacker can use prior sessions due to the lack of invalidating session attributes.
    Added Reference VulnCheck https://github.com/enonic/xp/security/advisories/GHSA-4m5p-5w5w-3jcf [No types assigned]
    Added Reference VulnCheck https://github.com/enonic/xp/issues/9253 [No types assigned]
    Added Reference VulnCheck https://github.com/enonic/xp/commit/0189975691e9e6407a9fee87006f730e84f734ff [No types assigned]
    Added Reference VulnCheck https://github.com/enonic/xp/commit/1f44674eb9ab3fbab7103e8d08067846e88bace4 [No types assigned]
    Added Reference VulnCheck https://github.com/enonic/xp/commit/2abac31cec8679074debc4f1fb69c25930e40842 [No types assigned]
    Added Reference VulnCheck https://github.com/advisories/GHSA-4m5p-5w5w-3jcf [No types assigned]
    Added Reference VulnCheck https://vulncheck.com/advisories/vc-advisory-GHSA-4m5p-5w5w-3jcf [No types assigned]
    Added CWE VulnCheck CWE-384
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-23679 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.05%

score

0.54339

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability