Session fixation vulnerability in BLUEPAGE CMS 2.5 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-02-03T11:00:00

Updated: 2024-08-07T11:13:14.094Z

Reserved: 2009-02-02T00:00:00

Link: CVE-2008-6039

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-02-03T11:30:00.657

Modified: 2018-10-11T20:56:54.087

Link: CVE-2008-6039

cve-icon Redhat

No data.