CVE-2021-4241

A vulnerability, which was classified as problematic, was found in phpservermon. Affected is the function setUserLoggedIn of the file src/psm/Service/User.php. The manipulation leads to use of predictable algorithm in random number generator. The exploit has been disclosed to the public and may be used. The name of the patch is bb10a5f3c68527c58073258cb12446782d223bc3. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-213744.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:phpservermonitor:php_server_monitor:-:*:*:*:*:*:*:*

Information

Published : 2022-11-15 15:15

Updated : 2022-11-18 11:57


NVD link : CVE-2021-4241

Mitre link : CVE-2021-4241


JSON object : View

CWE
CWE-1241

Use of Predictable Algorithm in Random Number Generator

CWE-338

Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

CWE-331

Insufficient Entropy

Advertisement

dedicated server usa

Products Affected

phpservermonitor

  • php_server_monitor