CVE-2021-4241

CVSS V2 None CVSS V3 Medium 5.3
Description
A vulnerability, which was classified as problematic, was found in phpservermon. Affected is the function setUserLoggedIn of the file src/psm/Service/User.php. The manipulation leads to use of predictable algorithm in random number generator. The exploit has been disclosed to the public and may be used. The name of the patch is bb10a5f3c68527c58073258cb12446782d223bc3. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-213744.
Overview
  • CVE ID
  • CVE-2021-4241
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-11-15T23:15:14
  • Last Modified Date
  • 2022-11-18T19:57:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:phpservermonitor:php_server_monitor:-:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-11-16 00:00:17 Added to TrackCVE
2022-12-07 17:48:56 2022-11-15T23:15Z 2022-11-15T23:15:14 CVE Published Date updated
2022-12-07 17:48:56 2022-11-18T19:57:48 CVE Modified Date updated
2022-12-07 17:48:56 Analyzed Vulnerability Status updated
2022-12-07 17:48:58 CPE Information updated