Lucene search

K
cveVulDBCVE-2021-4241
HistoryNov 15, 2022 - 11:15 p.m.

CVE-2021-4241

2022-11-1523:15:14
CWE-330
CWE-331
VulDB
web.nvd.nist.gov
38
4
cve-2021-4241
phpservermon
vulnerability
setuserloggedin
random number generator
patch
vdb-213744

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

34.1%

A vulnerability, which was classified as problematic, was found in phpservermon. Affected is the function setUserLoggedIn of the file src/psm/Service/User.php. The manipulation leads to use of predictable algorithm in random number generator. The exploit has been disclosed to the public and may be used. The name of the patch is bb10a5f3c68527c58073258cb12446782d223bc3. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-213744.

Affected configurations

Nvd
Node
phpservermonitorphp_server_monitorMatch-
VendorProductVersionCPE
phpservermonitorphp_server_monitor-cpe:2.3:a:phpservermonitor:php_server_monitor:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "unspecified",
    "product": "phpservermon",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

34.1%