oretnom23 Fast Food Ordering System Menu List Page Description cross site scripting

A vulnerability, which was classified as problematic, was found in oretnom23 Fast Food Ordering System. This affects an unknown part of the component Menu List Page. The manipulation of the argument Description leads to cross site scripting. The CWE definition for the vulnerability is CWE-79. The weakness was published 08/05/2022. The advisory is shared at github.com. This vulnerability is uniquely identified as CVE-2022-2686. It is possible to initiate the attack remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1059.007 for this issue. It is declared as proof-of-concept. The exploit is shared for download at github.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Field08/05/2022 22:0808/31/2022 06:3408/31/2022 06:47
vendororetnom23oretnom23oretnom23
nameFast Food Ordering SystemFast Food Ordering SystemFast Food Ordering System
componentMenu List PageMenu List PageMenu List Page
argumentDescriptionDescriptionDescription
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://github.com/L1917/Fast-Food-Ordering-System/blob/main/Fast-Food-Ordering-System.mdhttps://github.com/L1917/Fast-Food-Ordering-System/blob/main/Fast-Food-Ordering-System.mdhttps://github.com/L1917/Fast-Food-Ordering-System/blob/main/Fast-Food-Ordering-System.md
availability111
publicity111
urlhttps://github.com/L1917/Fast-Food-Ordering-System/blob/main/Fast-Food-Ordering-System.mdhttps://github.com/L1917/Fast-Food-Ordering-System/blob/main/Fast-Food-Ordering-System.mdhttps://github.com/L1917/Fast-Food-Ordering-System/blob/main/Fast-Food-Ordering-System.md
cveCVE-2022-2686CVE-2022-2686CVE-2022-2686
responsibleVulDBVulDBVulDB
date1659650400 (08/05/2022)1659650400 (08/05/2022)1659650400 (08/05/2022)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.43.43.4
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.23.23.2
cvss3_meta_basescore3.53.54.1
cvss3_meta_tempscore3.23.24.0
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1659650400 (08/05/2022)1659650400 (08/05/2022)
cve_nvd_summaryA vulnerability, which was classified as problematic, was found in oretnom23 Fast Food Ordering System. This affects an unknown part of the component Menu List Page. The manipulation of the argument Description leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-205725 was assigned to this vulnerability.A vulnerability, which was classified as problematic, was found in oretnom23 Fast Food Ordering System. This affects an unknown part of the component Menu List Page. The manipulation of the argument Description leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-205725 was assigned to this vulnerability.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss3_nvd_basescore5.4
cvss3_cna_basescore3.5

Want to stay up to date on a daily basis?

Enable the mail alert feature now!