Exploit/Advisories no image

Published on December 29th, 2019 📆 | 7723 Views ⚑

0

A-Blog CMS up to 2.8.64/2.9.26/2.10.23 cross site scripting [CVE-2019-6033]


iSpeech

CVSS Meta Temp Score

CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.

Current Exploit Price (β‰ˆ)

Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.

CTI Interest Score

Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.

4.3 $0-$5k 3.02

A vulnerability, which was classified as problematic, has been found in A-Blog CMS up to 2.8.64/2.9.26/2.10.23 (Blog Software). This issue affects some unknown processing. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-80. Impacted is integrity. An attacker might be able to inject arbitrary html and script code into the web site. This would alter the appearance and would make it possible to initiate further attacks against site visitors.

The weakness was published 12/26/2019. The identification of this vulnerability is CVE-2019-6033 since 01/10/2019. The attack may be initiated remotely. The technical details are unknown and an exploit is not publicly available.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Similar entry is available at 147756.

Type

Name

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.3





VulDB Base Score: 4.3
VulDB Temp Score: 4.3
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

AV AC Au C I A
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”
Class: Cross site scripting (CWE-80)
Local: No
Remote: Yes

Availability: πŸ”’
Status: Not defined

Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: no mitigation known

0-Day Time: πŸ”’

01/10/2019 CVE assigned
12/26/2019 +350 days Advisory disclosed
12/27/2019 +1 days VulDB entry created
12/27/2019 +0 days VulDB last update
CVE: CVE-2019-6033 (πŸ”’)
See also: πŸ”’Created: 12/27/2019 08:32 AM
Complete: πŸ”

Comments

Upgrade your account now!

https://vuldb.com/?id.147755

Tagged with: β€’



Comments are closed.