ityouknow favorites-web Comment cross site scripting

Un punto di criticita di livello problematico è stato rilevato in ityouknow favorites-web. Da questa vulnerabilità è interessato una funzione sconosciuta del componente Comment Handler. Attraverso l'influenza di un input sconosciuto per mezzo di una vulerabilità di classe cross site scripting. L'advisory è scaricabile da gitee.com. CVE-2023-0287 è identificato come punto debole. Nella rete si effettua l'attacco. È stato dichiarato come proof-of-concept. L'exploit è scaricabile da gitee.com. Una possibile soluzione è stata pubblicata già prima e non dopo la pubblicazione della vulnerabilità.

Campo13/01/2023 13:4507/02/2023 07:1907/02/2023 07:25
vendorityouknowityouknowityouknow
namefavorites-webfavorites-webfavorites-web
componentComment HandlerComment HandlerComment Handler
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
identifierI684L9I684L9I684L9
urlhttps://gitee.com/ityouknow/favorites-web/issues/I684L9https://gitee.com/ityouknow/favorites-web/issues/I684L9https://gitee.com/ityouknow/favorites-web/issues/I684L9
availability111
publicity111
urlhttps://gitee.com/ityouknow/favorites-web/issues/I684L9https://gitee.com/ityouknow/favorites-web/issues/I684L9https://gitee.com/ityouknow/favorites-web/issues/I684L9
cveCVE-2023-0287CVE-2023-0287CVE-2023-0287
responsibleVulDBVulDBVulDB
date1673564400 (13/01/2023)1673564400 (13/01/2023)1673564400 (13/01/2023)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.43.43.4
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.23.23.2
cvss3_meta_basescore3.53.54.1
cvss3_meta_tempscore3.23.24.0
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1673564400 (13/01/2023)1673564400 (13/01/2023)
cve_nvd_summaryA vulnerability was found in ityouknow favorites-web. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Comment Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-218294 is the identifier assigned to this vulnerability.A vulnerability was found in ityouknow favorites-web. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Comment Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-218294 is the identifier assigned to this vulnerability.
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss2_nvd_basescore4.0
cvss3_nvd_basescore5.4
cvss3_cna_basescore3.5
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciN
cvss2_nvd_iiP
cvss2_nvd_aiN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR

Interested in the pricing of exploits?

See the underground prices here!