U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2020-5205 Detail

Description

In Pow (Hex package) before 1.0.16, the use of Plug.Session in Pow.Plug.Session is susceptible to session fixation attacks if a persistent session store is used for Plug.Session, such as Redis or a database. Cookie store, which is used in most Phoenix apps, doesn't have this vulnerability.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.4 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

Nist CVSS score does not match with CNA score
CNA:  GitHub, Inc.
Base Score:  6.5 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: It is possible that the NVD CVSS may not match that of the CNA. The most common reason for this is that publicly available information does not provide sufficient detail or that information simply was not available at the time the CVSS vector string was assigned.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
https://github.com/danschultzer/pow/blob/master/CHANGELOG.md#v1016-2020-01-07 Third Party Advisory 
https://github.com/danschultzer/pow/commit/578ffd3d8bb8e8a26077b644222186b108da474f Patch  Third Party Advisory 
https://github.com/danschultzer/pow/security/advisories/GHSA-v2wf-c3j6-wpvw Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-384 Session Fixation cwe source acceptance level NIST   Reference acceptance level GitHub, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

1 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-5205
NVD Published Date:
01/08/2020
NVD Last Modified:
01/17/2020
Source:
GitHub, Inc.