SourceCodester Garage Management System 1.0 createUser.php userName cross site scripting

A vulnerability, which was classified as problematic, was found in SourceCodester Garage Management System 1.0. Affected is an unknown function of the file /php_action/createUser.php. The manipulation of the argument userName with the input lala<img src="" onerror=alert(1)> leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was disclosed 07/29/2022. The advisory is available at github.com. This vulnerability is traded as CVE-2022-2579. It is possible to launch the attack remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. It is declared as proof-of-concept. The exploit is shared for download at github.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

142

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
source_cve_cna1

Commit Conf

90%34
70%19
50%11
100%1

Approve Conf

90%34
70%19
80%11
100%1
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1291805308/28/2022VulD...cvss3_cna_basescore3.5see CVSS documentation08/28/2022accepted
90
1291805208/28/2022VulD...cvss3_nvd_basescore5.4nist.gov08/28/2022accepted
90
1291805108/28/2022VulD...cvss3_meta_tempscore4.0see CVSS documentation08/28/2022accepted
90
1291805008/28/2022VulD...cvss3_meta_basescore4.1see CVSS documentation08/28/2022accepted
90
1291804908/28/2022VulD...cve_cnaVulDBnvd.nist.gov08/28/2022accepted
70
1291804808/28/2022VulD...cvss3_cna_aNnvd.nist.gov08/28/2022accepted
70
1291804708/28/2022VulD...cvss3_cna_iLnvd.nist.gov08/28/2022accepted
70
1291804608/28/2022VulD...cvss3_cna_cNnvd.nist.gov08/28/2022accepted
70
1291804508/28/2022VulD...cvss3_cna_sUnvd.nist.gov08/28/2022accepted
70
1291804408/28/2022VulD...cvss3_cna_uiRnvd.nist.gov08/28/2022accepted
70
1291804308/28/2022VulD...cvss3_cna_prLnvd.nist.gov08/28/2022accepted
70
1291804208/28/2022VulD...cvss3_cna_acLnvd.nist.gov08/28/2022accepted
70
1291804108/28/2022VulD...cvss3_cna_avNnvd.nist.gov08/28/2022accepted
70
1291804008/28/2022VulD...cvss3_nvd_aNnvd.nist.gov08/28/2022accepted
70
1291803908/28/2022VulD...cvss3_nvd_iLnvd.nist.gov08/28/2022accepted
70
1291803808/28/2022VulD...cvss3_nvd_cLnvd.nist.gov08/28/2022accepted
70
1291803708/28/2022VulD...cvss3_nvd_sCnvd.nist.gov08/28/2022accepted
70
1291803608/28/2022VulD...cvss3_nvd_uiRnvd.nist.gov08/28/2022accepted
70
1291803508/28/2022VulD...cvss3_nvd_prLnvd.nist.gov08/28/2022accepted
70
1291803408/28/2022VulD...cvss3_nvd_acLnvd.nist.gov08/28/2022accepted
70

45 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!