kkokko NeoXplora Trainer cross site scripting

A vulnerability, which was classified as problematic, has been found in kkokko NeoXplora. Affected by this issue is some unknown functionality of the component Trainer Handler. The manipulation leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was disclosed 01/04/2023 as dce1aecd6ee050a29f953ffd8f02f21c7c13f1e6. The advisory is shared for download at github.com. This vulnerability is handled as CVE-2014-125039. The attack may be launched remotely. There are no technical details available. There is no exploit available. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1059.007. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. The name of the patch is dce1aecd6ee050a29f953ffd8f02f21c7c13f1e6. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Field01/04/2023 10:1701/28/2023 07:22
vendorkkokkokkokko
nameNeoXploraNeoXplora
componentTrainer HandlerTrainer Handler
cwe79 (cross site scripting)79 (cross site scripting)
risk11
cvss3_vuldb_avNN
cvss3_vuldb_acLL
cvss3_vuldb_uiRR
cvss3_vuldb_sUU
cvss3_vuldb_cNN
cvss3_vuldb_iLL
cvss3_vuldb_aNN
cvss3_vuldb_rlOO
cvss3_vuldb_rcCC
identifierdce1aecd6ee050a29f953ffd8f02f21c7c13f1e6dce1aecd6ee050a29f953ffd8f02f21c7c13f1e6
urlhttps://github.com/kkokko/NeoXplora/commit/dce1aecd6ee050a29f953ffd8f02f21c7c13f1e6https://github.com/kkokko/NeoXplora/commit/dce1aecd6ee050a29f953ffd8f02f21c7c13f1e6
namePatchPatch
patch_namedce1aecd6ee050a29f953ffd8f02f21c7c13f1e6dce1aecd6ee050a29f953ffd8f02f21c7c13f1e6
patch_urlhttps://github.com/kkokko/NeoXplora/commit/dce1aecd6ee050a29f953ffd8f02f21c7c13f1e6https://github.com/kkokko/NeoXplora/commit/dce1aecd6ee050a29f953ffd8f02f21c7c13f1e6
advisoryquoteFixed XSS security holes in JS/PHP.Fixed XSS security holes in JS/PHP.
cveCVE-2014-125039CVE-2014-125039
responsibleVulDBVulDB
date1672786800 (01/04/2023)1672786800 (01/04/2023)
cvss2_vuldb_avNN
cvss2_vuldb_acLL
cvss2_vuldb_ciNN
cvss2_vuldb_iiPP
cvss2_vuldb_aiNN
cvss2_vuldb_rcCC
cvss2_vuldb_rlOFOF
cvss2_vuldb_auSS
cvss2_vuldb_eNDND
cvss3_vuldb_prLL
cvss3_vuldb_eXX
cvss2_vuldb_basescore4.04.0
cvss2_vuldb_tempscore3.53.5
cvss3_vuldb_basescore3.53.5
cvss3_vuldb_tempscore3.43.4
cvss3_meta_basescore3.53.5
cvss3_meta_tempscore3.43.4
price_0day$0-$5k$0-$5k
cve_assigned1672786800 (01/04/2023)
cve_nvd_summaryA vulnerability, which was classified as problematic, has been found in kkokko NeoXplora. Affected by this issue is some unknown functionality of the component Trainer Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is dce1aecd6ee050a29f953ffd8f02f21c7c13f1e6. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217352.

Interested in the pricing of exploits?

See the underground prices here!