Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on May 30th, 2019 📆 | 2096 Views ⚑

0

Adobe Experience Manager Forms 6.2/6.3/6.4 Stored cross site scripting


https://www.ispeech.org/text.to.speech

CVSS Meta Temp Score Current Exploit Price (β‰ˆ)
5.4 $0-$5k

A vulnerability was found in Adobe Experience Manager Forms 6.2/6.3/6.4. It has been rated as problematic. Affected by this issue is some processing. The manipulation with an unknown input leads to a cross site scripting vulnerability (Stored). Using CWE to declare the problem leads to CWE-79. Impacted is integrity. An attacker might be able to inject arbitrary html and script code into the web site. This would alter the appearance and would make it possible to initiate further attacks against site visitors.

The bug was discovered 04/09/2019. The weakness was published 05/29/2019 as APSB19-24 as confirmed security bulletin (Website). The advisory is available at helpx.adobe.com. This vulnerability is handled as CVE-2019-7129 since 01/28/2019. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 05/30/2019).

The vulnerability was handled as a non-public zero-day exploit for at least 50 days. During that time the estimated underground price was around $0-$5k.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Vendor

Name

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.4

VulDB Base Score: 4.7
VulDB Temp Score: 4.7
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

NVD Base Score: 6.1
NVD Vector: πŸ”’

AV AC Au C I A
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”
Class: Cross site scripting / Stored (CWE-79)
Local: No
Remote: Yes

Availability: πŸ”’
Status: Not defined





Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: no mitigation known

0-Day Time: πŸ”’

01/28/2019 CVE assigned
04/09/2019 +71 days Vulnerability found
05/29/2019 +50 days Advisory disclosed
05/30/2019 +1 days VulDB entry created
05/30/2019 +0 days VulDB last updateVendor: adobe.com

Advisory: APSB19-24
Status: Confirmed

CVE: CVE-2019-7129 (πŸ”’)
OSVDB: - Adobe Experience Manager Forms cross-site scripting

Created: 05/30/2019 09:45 AM
Complete: πŸ”

Comments

No comments yet. Please log in to comment.

Enable the mail alert feature now!

https://vuldb.com/?id.135710

Tagged with: β€’ β€’ β€’ β€’ β€’ β€’



Comments are closed.