saemorris TheRadSystem users.php q cross site scripting

Det var en problematisksvag punkt upptäckts i saemorris TheRadSystem. Som påverkar en okänd funktion filen users.php. Manipulering av argumenten q en okänd ingång leder till en sårbarhet klass cross site scripting svag punkt. Den rådgivande finns tillgänglig för nedladdning på github.com. Denna svaga punkt behandlas som CVE-2023-0327. Attacken på nätet kan. Det finns tekniska detaljer känd. Han deklarerade inte definierad. Plåstret kan laddas ner från github.com. En möjlig åtgärd har utfärdats före och inte efter offentliggörandet.

Fält16/01/2023 19:5509/02/2023 08:4609/02/2023 08:49
vendorsaemorrissaemorrissaemorris
nameTheRadSystemTheRadSystemTheRadSystem
fileusers.phpusers.phpusers.php
argumentqqq
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_rcCCC
identifierbfba26bd34af31648a11af35a0bb66f1948752a6bfba26bd34af31648a11af35a0bb66f1948752a6bfba26bd34af31648a11af35a0bb66f1948752a6
urlhttps://github.com/saemorris/TheRadSystem/commit/bfba26bd34af31648a11af35a0bb66f1948752a6https://github.com/saemorris/TheRadSystem/commit/bfba26bd34af31648a11af35a0bb66f1948752a6https://github.com/saemorris/TheRadSystem/commit/bfba26bd34af31648a11af35a0bb66f1948752a6
cveCVE-2023-0327CVE-2023-0327CVE-2023-0327
responsibleVulDBVulDBVulDB
date1673823600 (16/01/2023)1673823600 (16/01/2023)1673823600 (16/01/2023)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_rcCCC
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore4.04.04.0
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.53.53.5
cvss3_meta_basescore3.53.54.4
cvss3_meta_tempscore3.53.54.4
price_0day$0-$5k$0-$5k$0-$5k
person_nameMarc RuefMarc RuefMarc Ruef
person_mailmarc.ruef@********.**marc.ruef@********.**marc.ruef@********.**
person_websitehttps://www.computec.chhttps://www.computec.chhttps://www.computec.ch
company_namescip AGscip AGscip AG
company_websitehttps://www.scip.chhttps://www.scip.chhttps://www.scip.ch
patch_urlhttps://github.com/saemorris/TheRadSystem/commit/bfba26bd34af31648a11af35a0bb66f1948752a6https://github.com/saemorris/TheRadSystem/commit/bfba26bd34af31648a11af35a0bb66f1948752a6
cve_assigned1673823600 (16/01/2023)1673823600 (16/01/2023)
cve_nvd_summaryA vulnerability was found in saemorris TheRadSystem. It has been classified as problematic. Affected is an unknown function of the file users.php. The manipulation of the argument q leads to cross site scripting. It is possible to launch the attack remotely. VDB-218454 is the identifier assigned to this vulnerability.A vulnerability was found in saemorris TheRadSystem. It has been classified as problematic. Affected is an unknown function of the file users.php. The manipulation of the argument q leads to cross site scripting. It is possible to launch the attack remotely. VDB-218454 is the identifier assigned to this vulnerability.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciN
cvss2_nvd_iiP
cvss2_nvd_aiN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss2_nvd_basescore4.0
cvss3_nvd_basescore6.1
cvss3_cna_basescore3.5

Want to stay up to date on a daily basis?

Enable the mail alert feature now!