0.0
NA
CVE-2024-25977
Apache Struts Session Token Fixation
Description

The application does not change the session token when using the login or logout functionality. An attacker can set a session token in the victim's browser (e.g. via XSS) and prompt the victim to log in (e.g. via a redirect to the login page). This results in the victim's account being taken over.

INFO

Published Date :

May 29, 2024, 1:15 p.m.

Last Modified :

June 10, 2024, 5:16 p.m.

Source :

551230f0-3615-47bd-b7cc-93e92e730bbf

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Affected Products

The following products are affected by CVE-2024-25977 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-25977.

URL Resource
http://seclists.org/fulldisclosure/2024/May/34
https://github.com/HAWK-Digital-Environments/HAWKI/commit/146967f3148e92d1640ffebc21d8914e2d7fb3f1
https://r.sec-consult.com/hawki

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-25977 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-25977 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 551230f0-3615-47bd-b7cc-93e92e730bbf

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference SEC Consult Vulnerability Lab http://seclists.org/fulldisclosure/2024/May/34 [No types assigned]
  • CVE Modified by 551230f0-3615-47bd-b7cc-93e92e730bbf

    May. 29, 2024

    Action Type Old Value New Value
  • CVE Received by 551230f0-3615-47bd-b7cc-93e92e730bbf

    May. 29, 2024

    Action Type Old Value New Value
    Added Description The application does not change the session token when using the login or logout functionality. An attacker can set a session token in the victim's browser (e.g. via XSS) and prompt the victim to log in (e.g. via a redirect to the login page). This results in the victim's account being taken over.
    Added Reference SEC Consult Vulnerability Lab https://r.sec-consult.com/hawki [No types assigned]
    Added Reference SEC Consult Vulnerability Lab https://github.com/HAWK-Digital-Environments/HAWKI/commit/146967f3148e92d1640ffebc21d8914e2d7fb3f1 [No types assigned]
    Added CWE SEC Consult Vulnerability Lab CWE-384
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-25977 is associated with the following CWEs:

NONE - Vulnerability Scoring System