Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on May 15th, 2019 📆 | 2873 Views ⚑

0

qdPM 9.1 configuration type cross site scripting


iSpeech

CVSS Meta Temp Score Current Exploit Price (≈)
3.4 $0-$5k

A vulnerability was found in qdPM 9.1. It has been rated as problematic. This issue affects some processing of the file configuration. The manipulation of the argument type as part of a Parameter leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-80. Impacted is integrity. An attacker might be able to inject arbitrary html and script code into the web site. This would alter the appearance and would make it possible to initiate further attacks against site visitors.

The weakness was presented 05/14/2019 as EDB-ID 46398 as uncorroborated exploit (Exploit-DB). The advisory is shared at exploit-db.com. The identification of this vulnerability is CVE-2019-8391 since 02/16/2019. The attack may be initiated remotely. It demands that the victim is doing some kind of user interaction. Technical details as well as a public exploit are known.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept. The exploit is available at exploit-db.com.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

See 135052 for similar entries.

Name

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: ?
VulDB Reliability: ?

AV AC Au C I A
? ? ? ? ? ?
? ? ? ? ? ?
? ? ? ? ? ?
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: ?
VulDB Temp Score: ?
VulDB Reliability: ?
Class: Cross site scripting (CWE-80)
Local: No
Remote: Yes





Availability: ?
Access: Public
Status: Proof-of-Concept
Download: ?

Price Prediction: ?
Current Price Estimation: ?


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock


Exploit-DB: ?

Threat Intelligenceinfoedit

Threat: ?
Adversaries: ?
Geopolitics: ?
Economy: ?
Predictions: ?
Remediation: ?Recommended: no mitigation known
0-Day Time: ?
Exploit Delay Time: ?02/16/2019 CVE assigned
05/14/2019 +87 days Advisory disclosed
05/14/2019 +0 days Exploit disclosed
05/14/2019 +0 days EDB entry disclosed
05/15/2019 +1 days VulDB entry created
05/15/2019 +0 days VulDB last updateAdvisory: EDB-ID 46398
Status: Uncorroborated

CVE: CVE-2019-8391 (?)
See also: ?

Created: 05/15/2019 09:58 AM
Complete: ?

Comments

No comments yet. Please log in to comment.

Enable the mail alert feature now!

https://vuldb.com/?id.135053

Tagged with:



Comments are closed.