ProjectPier 0.8.8 has a Remote Information Disclosure Weakness because of the lack of the HttpOnly cookie flag
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-07T14:34:40

Updated: 2024-08-06T16:14:56.604Z

Reserved: 2013-05-22T00:00:00

Link: CVE-2013-3636

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-07T15:15:10.740

Modified: 2020-05-06T16:01:52.080

Link: CVE-2013-3636

cve-icon Redhat

No data.