Zoo Management System 1.0 Content Module view_accounts admin_name 跨网站脚本

分类为棘手的漏洞已在Zoo Management System 1.0中发现。 受此问题影响的是某些未知功能文件:/zoo/admin/public_html/view_accounts?type=zookeeper的组件:Content Module。 手动调试的软件参数:admin_name使用输入:<script>alert(1)</script>不合法输入可导致 跨网站脚本。 使用CWE来声明会导致 CWE-79 的问题。 此漏洞的脆弱性 2022-05-23所提交。 索取公告的网址是github.com。 该漏洞被处理的名称为CVE-2022-1816, 攻击可能起始于远程, 有技术细节可用。 此外还有一个漏洞可利用。 该漏洞利用已公开,可能会被利用。 目前漏洞的结构决定了可能的价格范围为美元价USD $0-$5k。 该漏洞由MITRE ATT&CK项目分配为T1059.007。 它被宣布为proof-of-concept。 以下网址提供该漏洞利用:github.com。 估计零日攻击的地下价格约为$0-$5k。 该漏洞被披露后,此前未曾发表过可能的缓解措施。

字段2022-05-23 10時28分2022-05-29 07時19分2022-05-29 07時25分
nameZoo Management SystemZoo Management SystemZoo Management System
version1.01.01.0
componentContent ModuleContent ModuleContent Module
file/zoo/admin/public_html/view_accounts?type=zookeeper/zoo/admin/public_html/view_accounts?type=zookeeper/zoo/admin/public_html/view_accounts?type=zookeeper
argumentadmin_nameadmin_nameadmin_name
cwe79 (跨网站脚本)79 (跨网站脚本)79 (跨网站脚本)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://github.com/Xor-Gerke/webray.com.cn/blob/main/cve/Zoo-Management-System/Zoo-Management-System(XSS).mdhttps://github.com/Xor-Gerke/webray.com.cn/blob/main/cve/Zoo-Management-System/Zoo-Management-System(XSS).mdhttps://github.com/Xor-Gerke/webray.com.cn/blob/main/cve/Zoo-Management-System/Zoo-Management-System(XSS).md
availability111
publicity111
urlhttps://github.com/Xor-Gerke/webray.com.cn/blob/main/cve/Zoo-Management-System/Zoo-Management-System(XSS).mdhttps://github.com/Xor-Gerke/webray.com.cn/blob/main/cve/Zoo-Management-System/Zoo-Management-System(XSS).mdhttps://github.com/Xor-Gerke/webray.com.cn/blob/main/cve/Zoo-Management-System/Zoo-Management-System(XSS).md
cveCVE-2022-1816CVE-2022-1816CVE-2022-1816
responsibleVulDBVulDBVulDB
date1653256800 (2022-05-23)1653256800 (2022-05-23)1653256800 (2022-05-23)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.43.43.4
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.23.23.2
cvss3_meta_basescore3.53.53.5
cvss3_meta_tempscore3.23.23.3
price_0day$0-$5k$0-$5k$0-$5k
input_value<script>alert(1)</script><script>alert(1)</script><script>alert(1)</script>
cve_assigned1653256800 (2022-05-23)1653256800 (2022-05-23)
cve_nvd_summaryA vulnerability, which was classified as problematic, has been found in Zoo Management System 1.0. Affected by this issue is /zoo/admin/public_html/view_accounts?type=zookeeper of the content module. The manipulation of the argument admin_name with the input alert(1) leads to an authenticated cross site scripting. Exploit details have been disclosed to the public.A vulnerability, which was classified as problematic, has been found in Zoo Management System 1.0. Affected by this issue is /zoo/admin/public_html/view_accounts?type=zookeeper of the content module. The manipulation of the argument admin_name with the input alert(1) leads to an authenticated cross site scripting. Exploit details have been disclosed to the public.
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss3_cna_basescore3.5

Do you need the next level of professionalism?

Upgrade your account now!