SourceCodester Daily Calories Monitoring Tool 1.0 delete-calorie.php calorie cross site scripting
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
4.0 | $0-$5k | 0.19 |
Overview
A vulnerability was found in SourceCodester Daily Calories Monitoring Tool 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /endpoint/delete-calorie.php. The manipulation of the argument calorie leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was disclosed 08/24/2024. The advisory is available at github.com. This vulnerability was named CVE-2024-8142. The attack can be initiated remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. It is declared as proof-of-concept. It is possible to download the exploit at github.com. As 0-day the estimated underground price was around $0-$5k. [Details]
IOB - Indicator of Behavior (689)
Timeline
The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.
Activities
IOC - Indicator of Compromise (13)
These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.
ID | IP range | Actor | Type | Confidence |
---|---|---|---|---|
1 | 3.235.164.0/24 | Conti | predictive | High |
2 | 54.165.147.0/24 | Cobalt Strike | predictive | High |
3 | XX.XX.XXX.X/XX | Xxxxxxxx | predictive | High |
4 | XX.XXX.X.X/XX | Xxxxxxxxxxx | predictive | High |
5 | XXX.XX.XXX.X/XX | Xxxxxxxx | predictive | High |
6 | XXX.XX.XXX.X/XX | Xxxxxx Xxxxxx | predictive | High |
7 | XXX.XXX.XXX.X/XX | Xxxxxxx | predictive | High |
8 | XXX.XX.XXX.X/XX | Xxxxx | predictive | High |
9 | XXX.XX.XXX.X/XX | Xxxxxxxx | predictive | High |
10 | XXX.XXX.XXX.X/XX | Xxxxx Xxxxxxx | predictive | High |
11 | XXX.XXX.XXX.X/XX | Xxxxx | predictive | High |
12 | XXX.XX.XXX.X/XX | Xxxxxx | predictive | High |
13 | XXX.XXX.XXX.X/XX | Xxxxxxx Xxxxxxx | predictive | High |
TTP - Tactics, Techniques, Procedures (1)
Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Class | Vulnerabilities | Access Vector | Type | Confidence |
---|---|---|---|---|---|---|
1 | T1059.007 | CAPEC-209 | CWE-79 | Cross Site Scripting | verified | High |
IOA - Indicator of Attack (2)
These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.
ID | Class | Indicator | Type | Confidence |
---|---|---|---|---|
1 | File | /endpoint/delete-calorie.php | verified | High |
2 | Argument | xxxxxxx | verified | Low |