A vulnerability was found in Bdtask Wholesale Inventory Management System up to 20240311. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to session fixiation. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257245 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-03-19T15:00:06.206Z

Updated: 2024-03-19T15:00:06.206Z

Reserved: 2024-03-19T09:40:54.274Z


Link: CVE-2024-2639

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-03-19T15:15:11.577

Modified: 2024-05-17T02:38:22.540


Link: CVE-2024-2639

JSON object: View

cve-icon Redhat Information

No data.

CWE