4.3
MEDIUM
CVE-2024-10158
PHPGurukul Boat Booking System Session Fixiation Vulnerability
Description

A vulnerability classified as problematic has been found in PHPGurukul Boat Booking System 1.0. Affected is the function session_start. The manipulation leads to session fixiation. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

INFO

Published Date :

Oct. 19, 2024, 11:15 p.m.

Last Modified :

Oct. 19, 2024, 11:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-10158 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-10158.

URL Resource
https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_session_fixation.md
https://phpgurukul.com/
https://vuldb.com/?ctiid.280944
https://vuldb.com/?id.280944
https://vuldb.com/?submit.425414

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-10158 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-10158 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Oct. 19, 2024

    Action Type Old Value New Value
    Added Description A vulnerability classified as problematic has been found in PHPGurukul Boat Booking System 1.0. Affected is the function session_start. The manipulation leads to session fixiation. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
    Added Reference VulDB https://vuldb.com/?id.280944 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.280944 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.425414 [No types assigned]
    Added Reference VulDB https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_session_fixation.md [No types assigned]
    Added Reference VulDB https://phpgurukul.com/ [No types assigned]
    Added CWE VulDB CWE-384
    Added CVSS V2 VulDB (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-10158 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability