logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2021-4241

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2021-4241

Description:
A vulnerability, which was classified as problematic, was found in phpservermon. Affected is the function setUserLoggedIn of the file src/psm/Service/User.php. The manipulation leads to use of predictable algorithm in random number generator. The exploit has been disclosed to the public and may be used. The name of the patch is bb10a5f3c68527c58073258cb12446782d223bc3. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-213744.
Last updated date:
07/18/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/18/2022
Reference url to background

https://huntr.dev/bounties/1-phpservermon/phpservermon/

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy