SourceCodester One Church Management System churchprofile.php companyname/regno/companyaddress/companyemail cross site scripting

A vulnerability classified as problematic has been found in SourceCodester One Church Management System. Affected is an unknown function of the file /one_church/churchprofile.php. The manipulation of the argument companyname/regno/companyaddress/companyemail leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was released 03/18/2022. This vulnerability is traded as CVE-2022-1079. It is possible to launch the attack remotely. Technical details are available. Furthermore, there is an exploit available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. It is declared as proof-of-concept. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

120

Field

software_argument1
software_file1
cna_responsible1
source_cve_cna1
source_cve1

Commit Conf

90%23
50%10
100%5

Approve Conf

90%23
80%10
100%5
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1231807503/29/2022VulD...argumentcompanyname/regno/companyaddress/companyemail03/29/2022accepted
100
1231807403/29/2022VulD...file/one_church/churchprofile.php03/29/2022accepted
100
1231082603/25/2022VulD...responsibleVulDB03/25/2022accepted
100
1231082503/25/2022VulD...cve_cnaVulDBcve.org03/25/2022accepted
100
1231082403/25/2022VulD...cveCVE-2022-1079cve.org03/25/2022accepted
100
1229403103/18/2022VulD...price_0day$0-$5ksee exploit price documentation03/18/2022accepted
90
1229403003/18/2022VulD...cvss3_meta_tempscore3.9see CVSS documentation03/18/2022accepted
90
1229402903/18/2022VulD...cvss3_meta_basescore4.3see CVSS documentation03/18/2022accepted
90
1229402803/18/2022VulD...cvss3_vuldb_tempscore3.9see CVSS documentation03/18/2022accepted
90
1229402703/18/2022VulD...cvss3_vuldb_basescore4.3see CVSS documentation03/18/2022accepted
90
1229402603/18/2022VulD...cvss2_vuldb_tempscore4.3see CVSS documentation03/18/2022accepted
90
1229402503/18/2022VulD...cvss2_vuldb_basescore5.0see CVSS documentation03/18/2022accepted
90
1229402403/18/2022VulD...cvss3_vuldb_rlXderived from historical data03/18/2022accepted
80
1229402303/18/2022VulD...cvss2_vuldb_rlNDderived from historical data03/18/2022accepted
80
1229402203/18/2022VulD...cvss2_vuldb_rcURderived from vuldb v3 vector03/18/2022accepted
80
1229402103/18/2022VulD...cvss2_vuldb_ePOCderived from vuldb v3 vector03/18/2022accepted
80
1229402003/18/2022VulD...cvss2_vuldb_aiNderived from vuldb v3 vector03/18/2022accepted
80
1229401903/18/2022VulD...cvss2_vuldb_iiPderived from vuldb v3 vector03/18/2022accepted
80
1229401803/18/2022VulD...cvss2_vuldb_ciNderived from vuldb v3 vector03/18/2022accepted
80
1229401703/18/2022VulD...cvss2_vuldb_auNderived from vuldb v3 vector03/18/2022accepted
80

18 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!