Podatność CVE-2021-4241


Publikacja: 2022-11-15   Modyfikacja: 2022-11-16

Opis:
A vulnerability, which was classified as problematic, was found in phpservermon. Affected is the function setUserLoggedIn of the file src/psm/Service/User.php. The manipulation leads to use of predictable algorithm in random number generator. The exploit has been disclosed to the public and may be used. The name of the patch is bb10a5f3c68527c58073258cb12446782d223bc3. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-213744.

Typ:

CWE-331

(Insufficient Entropy)

 Referencje:
https://huntr.dev/bounties/1-phpservermon/phpservermon/
https://github.com/phpservermon/phpservermon/commit/bb10a5f3c68527c58073258cb12446782d223bc3
https://vuldb.com/?id.213744

Copyright 2024, cxsecurity.com

 

Back to Top