Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on October 12th, 2019 📆 | 7859 Views ⚑

0

EyouCms up to 2019-07-11 login.php web_recordnum cross site scripting


Powered by iSpeech

CVSS Meta Temp Score Current Exploit Price (β‰ˆ)
3.5 $0-$5k

A vulnerability, which was classified as problematic, has been found in EyouCms up to 2019-07-11. Affected by this issue is an unknown code of the file login.php. The manipulation of the argument web_recordnum as part of a Parameter leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-80. Impacted is integrity. An attacker might be able to inject arbitrary html and script code into the web site. This would alter the appearance and would make it possible to initiate further attacks against site visitors.

The weakness was released 10/10/2019. This vulnerability is handled as CVE-2019-17430 since 10/10/2019. The attack may be launched remotely. There are known technical details, but no exploit is available.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Name

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.5

VulDB Base Score: 3.5
VulDB Temp Score: 3.5
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

AV AC Au C I A
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”
Class: Cross site scripting (CWE-80)
Local: No
Remote: Yes

Availability: πŸ”’
Status: Not defined





Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: no mitigation known

0-Day Time: πŸ”’

10/10/2019 Advisory disclosed
10/10/2019 +0 days CVE assigned
10/11/2019 +1 days VulDB entry created
10/11/2019 +0 days VulDB last update
CVE: CVE-2019-17430 (πŸ”’)Created: 10/11/2019 09:33 AM
Complete: πŸ”

Comments

No comments yet. Please log in to comment.

Check our Alexa App!

https://vuldb.com/?id.143336

Tagged with: β€’ β€’ β€’ β€’



Comments are closed.