Session tokens and passwords in couch-auth 0.21.2 are stored in JavaScript objects and remain in memory without explicit clearing in src/user.ts lines 700-707. This creates a window of opportunity for sensitive data extraction through memory dumps, debugging tools, or other memory access techniques, potentially leading to session hijacking.
Advisories
Source ID Title
Github GHSA Github GHSA GHSA-62vx-hpcr-m9ch @perfood/couch-auth may expose session tokens, passwords
Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

History

Thu, 20 Nov 2025 22:15:00 +0000

Type Values Removed Values Added
Weaknesses CWE-316
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 20 Nov 2025 15:00:00 +0000

Type Values Removed Values Added
Description Session tokens and passwords in couch-auth 0.21.2 are stored in JavaScript objects and remain in memory without explicit clearing in src/user.ts lines 700-707. This creates a window of opportunity for sensitive data extraction through memory dumps, debugging tools, or other memory access techniques, potentially leading to session hijacking.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2025-11-20T21:25:10.102Z

Reserved: 2025-09-26T00:00:00.000Z

Link: CVE-2025-60794

cve-icon Vulnrichment

Updated: 2025-11-20T21:25:04.199Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2025-11-20T15:17:37.937

Modified: 2025-11-21T15:13:13.800

Link: CVE-2025-60794

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

No data.