Vulnerability CVE-2008-6039


Published: 2009-02-03   Modified: 2012-02-12

Description:
Session fixation vulnerability in BLUEPAGE CMS 2.5 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
BLUEPAGE CMS - Cross Site Scripting and Session Fixation Issues
majorsecurity
05.02.2009

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Bluepage -> Bluepage cms 

 References:
http://www.majorsecurity.de/index_2.php?major_rls=major_rls53
http://www.securityfocus.com/archive/1/496582/100/0/threaded
http://www.securityfocus.com/bid/31315
https://exchange.xforce.ibmcloud.com/vulnerabilities/45323

Copyright 2024, cxsecurity.com

 

Back to Top