Session Fixation Vulnerability in CodeIgniter

Session Fixation Vulnerability in CodeIgniter

CVE-2018-12071 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A Session Fixation issue exists in CodeIgniter before 3.1.9 because session.use_strict_mode in the Session Library was mishandled.

Learn more about our Web Application Penetration Testing UK.