annyshow DuxCMS 2.1 Article edit content سكربتات مشتركة

تم أيجاد ثغرة أمنية بصنف مشكلة صعبة الحل. في annyshow DuxCMS 2.1. المشكلة أثرت على دالة غير معروفة من الملف admin.php&r=article/AdminContent/edit من العنصر Article Handler. تعريف الـ سي دبليو أي للثغرة الأمنية هو CWE-79. المشكلة تمت مشاركتها بتاريخ 08/12/2022. الاستشارة متوفرة هنا gitee.com. تم تسمية الثغرة بأسمCVE-2020-36609. يمكن شن الهجوم هذا عن بعد. التفاصيل التقنية متوفرة. هنالك إكسبلويت متوفرة. تم الإبلاغ عن ال إكسبلويت ويمكن استخدامها. سعر الإكسبلويت الحالي تقريباً. USD $0-$5k في هذه اللحظة. اسلوب الهجوم المستخدم يسمىT1059.007 بحسب مشروع ميتري اتاك. تم أعتبراها على أنها proof-of-concept. يمكن تحميل الإكسبلويت من هناgitee.com. لكونها ثغرة هجوم فوري متوسط سعرها كان$0-$5k.

مجال01/01/2023 13:5601/01/2023 14:0231/07/2023 18:56
vendorannyshowannyshowannyshow
nameDuxCMSDuxCMSDuxCMS
version2.12.12.1
componentArticle HandlerArticle HandlerArticle Handler
fileadmin.php&r=article/AdminContent/editadmin.php&r=article/AdminContent/editadmin.php&r=article/AdminContent/edit
argumentcontentcontentcontent
cwe79 (سكربتات مشتركة)79 (سكربتات مشتركة)79 (سكربتات مشتركة)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prHHH
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GGhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GGhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GG
availability111
publicity111
urlhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GGhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GGhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GG
cveCVE-2020-36609CVE-2020-36609CVE-2020-36609
responsibleVulDBVulDBVulDB
date1670454000 (08/12/2022)1670454000 (08/12/2022)1670454000 (08/12/2022)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_auMMM
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore3.33.33.3
cvss2_vuldb_tempscore2.82.82.8
cvss3_vuldb_basescore2.42.42.4
cvss3_vuldb_tempscore2.22.22.2
cvss3_meta_basescore2.43.43.4
cvss3_meta_tempscore2.23.33.3
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1670454000 (08/12/2022)1670454000 (08/12/2022)1670454000 (08/12/2022)
cve_nvd_summaryA vulnerability was found in annyshow DuxCMS 2.1. It has been classified as problematic. This affects an unknown part of the file admin.php&r=article/AdminContent/edit of the component Article Handler. The manipulation of the argument content leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-215115.A vulnerability was found in annyshow DuxCMS 2.1. It has been classified as problematic. This affects an unknown part of the file admin.php&r=article/AdminContent/edit of the component Article Handler. The manipulation of the argument content leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-215115.A vulnerability was found in annyshow DuxCMS 2.1. It has been classified as problematic. This affects an unknown part of the file admin.php&r=article/AdminContent/edit of the component Article Handler. The manipulation of the argument content leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-215115.
cvss3_nvd_avNN
cvss3_nvd_acLL
cvss3_nvd_prLL
cvss3_nvd_uiRR
cvss3_nvd_sCC
cvss3_nvd_cLL
cvss3_nvd_iLL
cvss3_nvd_aNN
cvss3_cna_avNN
cvss3_cna_acLL
cvss3_cna_prHH
cvss3_cna_uiRR
cvss3_cna_sUU
cvss3_cna_cNN
cvss3_cna_iLL
cvss3_cna_aNN
cve_cnaVulDBVulDB
cvss3_nvd_basescore5.45.4
cvss3_cna_basescore2.42.4
cve_duplicateCVE-2020-36763

Interested in the pricing of exploits?

See the underground prices here!