Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on January 3rd, 2020 📆 | 8588 Views ⚑

0

Support Incident Tracker 3.67 Application Name config.php cross site scripting


iSpeech.org

CVSS Meta Temp Score

CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.

Current Exploit Price (β‰ˆ)

Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.

CTI Interest Score

Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.

3.5 $0-$5k 5.17+

A vulnerability classified as problematic was found in Support Incident Tracker 3.67 (Ticket Tracking Software). Affected by this vulnerability is some unknown processing of the file config.php of the component Application Name Handler. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-80. As an impact it is known to affect integrity. An attacker might be able to inject arbitrary html and script code into the web site. This would alter the appearance and would make it possible to initiate further attacks against site visitors.

The weakness was released 01/02/2020. This vulnerability is known as CVE-2019-20222 since 01/02/2020. The attack can be launched remotely. Technical details of the vulnerability are known, but there is no available exploit.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Entries connected to this vulnerability are available at 148232, 148230 and 148229.

Type

Name

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.5





VulDB Base Score: 3.5
VulDB Temp Score: 3.5
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

AV AC Au C I A
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”
Class: Cross site scripting (CWE-80)
Local: No
Remote: Yes

Availability: πŸ”’
Status: Not defined

Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: no mitigation known

0-Day Time: πŸ”’

01/02/2020 Advisory disclosed
01/02/2020 +0 days VulDB entry created
01/02/2020 +0 days CVE assigned
01/02/2020 +0 days VulDB last update
CVE: CVE-2019-20222 (πŸ”’)
See also: πŸ”’Created: 01/02/2020 08:09 PM
Complete: πŸ”

Comments

Enable the mail alert feature now!

https://vuldb.com/?id.148231

Tagged with: β€’ β€’ β€’ β€’ β€’ β€’



Comments are closed.