CVE-2024-41290

FlatPress CMS v1.3.1 1.3 was discovered to use insecure methods to store authentication data via the cookie's component.
Configurations

No configuration.

History

04 Oct 2024, 13:50

Type Values Removed Values Added
Summary
  • (es) Se descubrió que FlatPress CMS v1.3.1 1.3 utiliza métodos inseguros para almacenar datos de autenticación a través del componente de cookies.

02 Oct 2024, 19:35

Type Values Removed Values Added
CWE CWE-315
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.1

02 Oct 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-02 17:15

Updated : 2024-10-04 13:50


NVD link : CVE-2024-41290

Mitre link : CVE-2024-41290

CVE.ORG link : CVE-2024-41290


JSON object : View

Products Affected

No product.

CWE
CWE-315

Cleartext Storage of Sensitive Information in a Cookie