CWE-614
Sensitive Cookie in HTTPS Session Without 'Secure' Attribute
The Secure attribute for sensitive cookies in HTTPS sessions is not set.
CVE-2025-27450 (GCVE-0-2025-27450)
Vulnerability from cvelistv5
- CWE-614 - Sensitive Cookie in HTTPS Session Without 'Secure' Attribute
▼ | URL | Tags |
---|---|---|
https://www.endress.com | x_Endress+Hauser | |
https://sick.com/psirt | x_SICK PSIRT Security Advisories | |
https://www.cisa.gov/resources-tools/resources/ics-recommended-practices | x_ICS-CERT recommended practices on Industrial Security | |
https://www.first.org/cvss/calculator/3.1 | x_CVSS v3.1 Calculator | |
https://www.sick.com/.well-known/csaf/white/2025/sca-2025-0008.json | x_The canonical URL. | |
https://sick.com/psirt | vendor-advisory | |
https://www.sick.com/.well-known/csaf/white/2025/sca-2025-0008.pdf | vendor-advisory |
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Endress+Hauser | Endress+Hauser MEAC300-FNADE4 |
Version: 0 < |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27450", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-03T13:05:28.775776Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-03T13:16:27.030Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Endress+Hauser MEAC300-FNADE4", "vendor": "Endress+Hauser", "versions": [ { "lessThanOrEqual": "\u003c=0.16.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "affected", "product": "Endress+Hauser MEAC300-FNADE4", "vendor": "Endress+Hauser", "versions": [ { "status": "unaffected", "version": "\u003e=0.17.0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe Secure attribute is missing on multiple cookies provided by the MEAC300-FNADE4. An attacker can trick a user to establish an unencrypted HTTP connection to the server and intercept the request containing the PHPSESSID cookie.\u003c/p\u003e" } ], "value": "The Secure attribute is missing on multiple cookies provided by the MEAC300-FNADE4. An attacker can trick a user to establish an unencrypted HTTP connection to the server and intercept the request containing the PHPSESSID cookie." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-614", "description": "CWE-614 Sensitive Cookie in HTTPS Session Without \u0027Secure\u0027 Attribute", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-03T11:26:33.462Z", "orgId": "a6863dd2-93fc-443d-bef1-79f0b5020988", "shortName": "SICK AG" }, "references": [ { "tags": [ "x_Endress+Hauser" ], "url": "https://www.endress.com" }, { "tags": [ "x_SICK PSIRT Security Advisories" ], "url": "https://sick.com/psirt" }, { "tags": [ "x_ICS-CERT recommended practices on Industrial Security" ], "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "tags": [ "x_CVSS v3.1 Calculator" ], "url": "https://www.first.org/cvss/calculator/3.1" }, { "tags": [ "x_The canonical URL." ], "url": "https://www.sick.com/.well-known/csaf/white/2025/sca-2025-0008.json" }, { "tags": [ "vendor-advisory" ], "url": "https://sick.com/psirt" }, { "tags": [ "vendor-advisory" ], "url": "https://www.sick.com/.well-known/csaf/white/2025/sca-2025-0008.pdf" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eCustomers are strongly advised to update to the newest version.\u003c/p\u003e" } ], "value": "Customers are strongly advised to update to the newest version." } ], "source": { "advisory": "SCA-2025-0008", "discovery": "INTERNAL" }, "title": "CVE-2025-27450", "x_generator": { "engine": "csaf2cve 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "a6863dd2-93fc-443d-bef1-79f0b5020988", "assignerShortName": "SICK AG", "cveId": "CVE-2025-27450", "datePublished": "2025-07-03T11:26:33.462Z", "dateReserved": "2025-02-26T08:39:58.980Z", "dateUpdated": "2025-07-03T13:16:27.030Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-36011 (GCVE-0-2025-36011)
Vulnerability from cvelistv5
- CWE-614 - Sensitive Cookie in HTTPS Session Without 'Secure' Attribute
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/7244357 | vendor-advisory, patch |
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Jazz for Service Management |
Version: 1.1.3.0 ≤ 1.1.3.24 cpe:2.3:a:ibm:jazz_for_service_management:1.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:ibm:jazz_for_service_management:1.1.3.24:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-36011", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-10T13:59:31.757979Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-10T13:59:38.169Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:jazz_for_service_management:1.1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:jazz_for_service_management:1.1.3.24:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "Jazz for Service Management", "vendor": "IBM", "versions": [ { "lessThanOrEqual": "1.1.3.24", "status": "affected", "version": "1.1.3.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Jazz for Service Management 1.1.3.0 through 1.1.3.24 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic." } ], "value": "IBM Jazz for Service Management 1.1.3.0 through 1.1.3.24 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-614", "description": "CWE-614 Sensitive Cookie in HTTPS Session Without \u0027Secure\u0027 Attribute", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-09T19:32:16.786Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7244357" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003ctable\u003e\u003ctbody\u003e\u003ctr\u003e\u003ctd\u003e\u003cstrong\u003eAffected JazzSM Version\u003c/strong\u003e\u003c/td\u003e\u003ctd\u003e\u003cstrong\u003eRecommended Fix\u003c/strong\u003e\u003c/td\u003e\u003c/tr\u003e\u003ctr\u003e\u003ctd\u003eJazz for Service Management version 1.1.3.0 - 1.1.3.24\u003c/td\u003e\u003ctd\u003e\u003cp\u003eInstall JazzSM 1.1.3.25: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.ibm.com/support/fixcentral/swg/downloadFixes?parent=ibm%7ETivoli\u0026amp;product=ibm/Tivoli/Jazz+for+Service+Management\u0026amp;release=All\u0026amp;platform=All\u0026amp;function=fixId\u0026amp;fixids=1.1.3-TIV-JazzSM-multi-FP025\u0026amp;includeRequisites=1\u0026amp;includeSupersedes=0\u0026amp;downloadMethod=http\u0026amp;login=true\"\u003e1.1.3-TIV-JazzS\u003c/a\u003e\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003c/tbody\u003e\u003c/table\u003e\n\n\u003cbr\u003e" } ], "value": "Affected JazzSM VersionRecommended FixJazz for Service Management version 1.1.3.0 - 1.1.3.24Install JazzSM 1.1.3.25: 1.1.3-TIV-JazzS https://www.ibm.com/support/fixcentral/swg/downloadFixes" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Jazz for Service Management information disclosure", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2025-36011", "datePublished": "2025-09-09T19:32:16.786Z", "dateReserved": "2025-04-15T21:16:07.862Z", "dateUpdated": "2025-09-10T13:59:38.169Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-36026 (GCVE-0-2025-36026)
Vulnerability from cvelistv5
- CWE-614 - Sensitive Cookie in HTTPS Session Without 'Secure' Attribute
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/7238443 | vendor-advisory, patch |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-36026", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-30T13:41:32.341241Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-30T13:41:43.302Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:datacap:9.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:datacap:9.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:datacap:9.1.9:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "Datacap", "vendor": "IBM", "versions": [ { "status": "affected", "version": "9.1.7" }, { "status": "affected", "version": "9.1.8" }, { "status": "affected", "version": "9.1.9" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Datacap 9.1.7, 9.1.8, and 9.1.9 \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003edoes not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic.\u003c/span\u003e" } ], "value": "IBM Datacap 9.1.7, 9.1.8, and 9.1.9 \n\ndoes not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-614", "description": "CWE-614 Sensitive Cookie in HTTPS Session Without \u0027Secure\u0027 Attribute", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-24T11:38:32.866Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7238443" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM strongly suggests that you address the vulnerabilities now for all the affected products/versions listed above by installing Fix.\u003cbr\u003e\u003cbr\u003eSee the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.ibm.com/support/pages/node/7231588\"\u003ehttps://www.ibm.com/support/pages/node/7231588\u003c/a\u003e\u0026nbsp;readme for details.\u003cbr\u003e" } ], "value": "IBM strongly suggests that you address the vulnerabilities now for all the affected products/versions listed above by installing Fix.\n\nSee the https://www.ibm.com/support/pages/node/7231588 \u00a0readme for details." } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Datacap information disclosure", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2025-36026", "datePublished": "2025-06-28T00:49:54.932Z", "dateReserved": "2025-04-15T21:16:08.835Z", "dateUpdated": "2025-08-24T11:38:32.866Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-53757 (GCVE-0-2025-53757)
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2025-0147 | third-party-advisory |
Vendor | Product | Version | ||
---|---|---|---|---|
Digisol | XPON ONU Wi-Fi Router (DG-GR6821AC) |
Version: V3.2.XX |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-53757", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-16T18:50:32.424674Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-16T18:50:46.637Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "XPON ONU Wi-Fi Router (DG-GR6821AC)", "vendor": "Digisol", "versions": [ { "status": "affected", "version": "V3.2.XX" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "This vulnerability is reported by Shravan Singh from Kavach IoT Security." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This vulnerability exists in Digisol DG-GR6821AC Router due to misconfiguration of both Secure and HttpOnly flags on session cookies associated with the router web interface. A remote attacker could exploit this vulnerability by capturing the session cookies transmitted over an unsecure HTTP connection. \u003cbr\u003e\u003cbr\u003eSuccessful exploitation of this vulnerability could allow the attacker to obtain sensitive information from the targeted device.\u003cbr\u003e" } ], "value": "This vulnerability exists in Digisol DG-GR6821AC Router due to misconfiguration of both Secure and HttpOnly flags on session cookies associated with the router web interface. A remote attacker could exploit this vulnerability by capturing the session cookies transmitted over an unsecure HTTP connection. \n\nSuccessful exploitation of this vulnerability could allow the attacker to obtain sensitive information from the targeted device." } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-614", "description": "CWE-614: Sensitive Cookie in HTTPS Session Without \u0027Secure\u0027 Attribute", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-1004", "description": "CWE-1004: Sensitive Cookie Without \u0027HttpOnly\u0027 Flag", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-16T11:25:05.468Z", "orgId": "66834db9-ab24-42b4-be80-296b2e40335c", "shortName": "CERT-In" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01\u0026VLCODE=CIVN-2025-0147" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Upgrade Digisol DG-GR6821AC Router firmware to version HG323DACv5_all_V3.2.02-250509_Digisolver\u003cbr\u003e" } ], "value": "Upgrade Digisol DG-GR6821AC Router firmware to version HG323DACv5_all_V3.2.02-250509_Digisolver" } ], "source": { "discovery": "UNKNOWN" }, "title": "Insecure Cookie Flags Vulnerability in Digisol DG-GR6821AC Router", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "66834db9-ab24-42b4-be80-296b2e40335c", "assignerShortName": "CERT-In", "cveId": "CVE-2025-53757", "datePublished": "2025-07-16T11:25:05.468Z", "dateReserved": "2025-07-09T11:17:31.820Z", "dateUpdated": "2025-07-16T18:50:46.637Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phase: Implementation
Description:
- Always set the secure attribute when the cookie should be sent via HTTPS only.
CAPEC-102: Session Sidejacking
Session sidejacking takes advantage of an unencrypted communication channel between a victim and target system. The attacker sniffs traffic on a network looking for session tokens in unencrypted traffic. Once a session token is captured, the attacker performs malicious actions by using the stolen token with the targeted application to impersonate the victim. This attack is a specific method of session hijacking, which is exploiting a valid session token to gain unauthorized access to a target system or information. Other methods to perform a session hijacking are session fixation, cross-site scripting, or compromising a user or server machine and stealing the session token.