Executive Summary

Informations
Name CVE-2009-3904 First vendor Publication 2009-11-06
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

classes/session/cc_admin_session.php in CubeCart 4.3.4 does not properly restrict administrative access permissions, which allows remote attackers to bypass restrictions and gain administrative access via a HTTP request that contains an empty (1) sessID (ccAdmin cookie), (2) X_CLUSTER_CLIENT_IP header, or (3) User-Agent header.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3904

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-12-03 Name : Debian Security Advisory DSA 1941-1 (poppler)
File : nvt/deb_1941_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59696 CubeCart classes/session/cc_admin_session.php Multiple HTTP Header ccAdmin Co...

CubeCart contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered when a remote attacker sends an HTTP request with empty "X_CLUSTER_CLIENT_IP" and "User-Agent" headers and the "ccAdmin" cookie set to "+", allowing a remote attacker to gain administrative privileges.

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1941.nasl - Type : ACT_GATHER_INFO
2009-11-03 Name : A web application running on the remote host has an authentication bypass vul...
File : cubecart_admin_auth_bypass.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36882
BUGTRAQ http://www.securityfocus.com/archive/1/507594/100/0/threaded
CONFIRM http://forums.cubecart.com/index.php?showtopic=39691?read=1
http://forums.cubecart.com/index.php?showtopic=39748
MISC http://www.acunetix.com/blog/websecuritynews/cubecart-4-session-management-by...
SECTRACK http://www.securitytracker.com/id?1023120
SECUNIA http://secunia.com/advisories/37197
VUPEN http://www.vupen.com/english/advisories/2009/3113
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/54062

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:10:25
  • Multiple Updates
2021-04-22 01:10:53
  • Multiple Updates
2020-05-23 00:24:33
  • Multiple Updates
2018-10-11 00:19:42
  • Multiple Updates
2017-08-17 09:22:46
  • Multiple Updates
2016-04-26 19:14:46
  • Multiple Updates
2014-02-17 10:52:16
  • Multiple Updates
2013-05-11 00:00:31
  • Multiple Updates