Advisory Database
  • Advisories
  • Dependency Scanning
  1. composer
  2. ›
  3. codeigniter/framework
  4. ›
  5. CVE-2022-46170

CVE-2022-46170: Improper Authentication

December 22, 2022 (updated November 9, 2023)

CodeIgniter is a PHP full-stack web framework. When an application uses (1) multiple session cookies (e.g., one for user pages and one for admin pages) and (2) a session handler is set to DatabaseHandler, MemcachedHandler, or RedisHandler, then if an attacker gets one session cookie (e.g., one for user pages), they may be able to access pages that require another session cookie (e.g., for admin pages). This issue has been patched, please upgrade to version 4.2.11 or later. As a workaround, use only one session cookie.

References

  • github.com/codeigniter4/CodeIgniter4/commit/f9fb6574fbeb5a4aa63f7ea87296523e10db9328
  • github.com/codeigniter4/CodeIgniter4/security/advisories/GHSA-6cq5-8cj7-g558
  • nvd.nist.gov/vuln/detail/CVE-2022-46170

Code Behaviors & Features

Detect and mitigate CVE-2022-46170 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 4.0.0 before 4.2.11

Fixed versions

  • 4.2.11

Solution

Upgrade to version 4.2.11 or above.

Impact 9.8 CRITICAL

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Learn more about CVSS

Weakness

  • CWE-287: Improper Authentication

Source file

packagist/codeigniter/framework/CVE-2022-46170.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:18 +0000.