CVE-2024-10158

A vulnerability classified as problematic has been found in PHPGurukul Boat Booking System 1.0. Affected is the function session_start. The manipulation leads to session fixiation. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_session_fixation.md Exploit Third Party Advisory
https://phpgurukul.com/ Product
https://vuldb.com/?ctiid.280944 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.280944 Third Party Advisory VDB Entry
https://vuldb.com/?submit.425414 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*

History

22 Oct 2024, 14:42

Type Values Removed Values Added
First Time Phpgurukul
Phpgurukul boat Booking System
CVSS v2 : 5.0
v3 : 4.3
v2 : 5.0
v3 : 8.8
CPE cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*
References () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_session_fixation.md - () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_session_fixation.md - Exploit, Third Party Advisory
References () https://phpgurukul.com/ - () https://phpgurukul.com/ - Product
References () https://vuldb.com/?ctiid.280944 - () https://vuldb.com/?ctiid.280944 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.280944 - () https://vuldb.com/?id.280944 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.425414 - () https://vuldb.com/?submit.425414 - Third Party Advisory, VDB Entry

21 Oct 2024, 17:09

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como problemática en PHPGurukul Boat Booking System 1.0. La función afectada es session_start. La manipulación provoca la fijación de la sesión. Es posible lanzar el ataque de forma remota. El exploit se ha hecho público y puede utilizarse.

19 Oct 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-19 23:15

Updated : 2024-10-22 14:42


NVD link : CVE-2024-10158

Mitre link : CVE-2024-10158

CVE.ORG link : CVE-2024-10158


JSON object : View

Products Affected

phpgurukul

  • boat_booking_system
CWE
CWE-384

Session Fixation