CVE-2024-2639

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in Bdtask Wholesale Inventory Management System up to 20240311. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to session fixiation. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257245 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Overview
  • CVE ID
  • CVE-2024-2639
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-03-19T15:00:06.206Z
  • Last Modified Date
  • 2024-03-19T15:00:06.206Z
History
Created Old Value New Value Data Type Notes
2024-06-25 23:37:10 Added to TrackCVE