// For flags

CVE-2008-6039

BLUEPAGE CMS 2.5 - 'PHPSESSID' Session Fixation

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Session fixation vulnerability in BLUEPAGE CMS 2.5 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID parameter.

Vulnerabilidad de fijación de sesión en BLUEPAGE CMS v2.5 y anteriores, permite a atacantes remotos secuestrar sesiones web a través del parámetro "PHPSESSID".

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-09-22 First Exploit
  • 2009-02-02 CVE Reserved
  • 2009-02-03 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-08-14 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-287: Improper Authentication
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Bluepage
Search vendor "Bluepage"
Bluepage Cms
Search vendor "Bluepage" for product "Bluepage Cms"
<= 2.5
Search vendor "Bluepage" for product "Bluepage Cms" and version " <= 2.5"
-
Affected
Bluepage
Search vendor "Bluepage"
Bluepage Cms
Search vendor "Bluepage" for product "Bluepage Cms"
2.4.0
Search vendor "Bluepage" for product "Bluepage Cms" and version "2.4.0"
-
Affected