CVE-2008-6039

Session fixation vulnerability in BLUEPAGE CMS 2.5 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID parameter.
Configurations

Configuration 1

cpe:2.3:a:bluepage:bluepage_cms:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:bluepage:bluepage_cms:*:*:*:*:*:*:*:*

Information

Published : 2009-02-03 11:30

Updated : 2018-10-11 08:56


NVD link : CVE-2008-6039

Mitre link : CVE-2008-6039

Products Affected
No products.
CWE