CVE-2008-6039

Session fixation vulnerability in BLUEPAGE CMS 2.5 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bluepage:bluepage_cms:*:*:*:*:*:*:*:*
cpe:2.3:a:bluepage:bluepage_cms:2.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-02-03 11:30

Updated : 2023-12-10 10:51


NVD link : CVE-2008-6039

Mitre link : CVE-2008-6039

CVE.ORG link : CVE-2008-6039


JSON object : View

Products Affected

bluepage

  • bluepage_cms
CWE
CWE-287

Improper Authentication