SourceCodester Online Motorcycle Rental System 1.0 Bike List /admin/ Model 跨网站脚本

SourceCodester Online Motorcycle Rental System 1.0中曾发现一漏洞, 此漏洞被申报为棘手。 此漏洞会影响未知代码文件/admin/?page=bike的组件Bike List。 手动调试的软件参数:Model使用输入:"><script>confirm (document.cookie)</script>不合法输入可导致 跨网站脚本。 使用CWE来声明会导致 CWE-79 的问题。 此漏洞的脆弱性 2023-10-14所公布。 该漏洞被命名为CVE-2023-5585, 可以发起远程攻击, 有技术细节可用。 此外还有一个漏洞可利用。 该漏洞利用已公开,可能会被利用。 目前漏洞的结构决定了可能的价格范围为美元价USD $0-$5k。 该漏洞由MITRE ATT&CK项目分配为T1059.007。 它被宣布为proof-of-concept。 估计零日攻击的地下价格约为$0-$5k。 该漏洞被披露后,远在此前发表过可能的缓解措施。

时间轴

用户

149

字段

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%36
70%26
50%10

Approve Conf

90%36
70%25
80%10
ID已提交用户字段更改备注已接受地位C
149959432023-11-02VulD...cvss3_cna_basescore2.4see CVSS documentation2023-11-02已接受
90
149959422023-11-02VulD...cvss3_nvd_basescore6.1nist.gov2023-11-02已接受
90
149959412023-11-02VulD...cvss2_nvd_basescore3.3nist.gov2023-11-02已接受
90
149959402023-11-02VulD...cvss3_meta_tempscore3.6see CVSS documentation2023-11-02已接受
90
149959392023-11-02VulD...cvss3_meta_basescore3.6see CVSS documentation2023-11-02已接受
90
149959382023-11-02VulD...cve_cnaVulDBnvd.nist.gov2023-11-02已接受
70
149959372023-11-02VulD...cvss3_cna_aNnvd.nist.gov2023-11-02已接受
70
149959362023-11-02VulD...cvss3_cna_iLnvd.nist.gov2023-11-02已接受
70
149959352023-11-02VulD...cvss3_cna_cNnvd.nist.gov2023-11-02已接受
70
149959342023-11-02VulD...cvss3_cna_sUnvd.nist.gov2023-11-02已接受
70
149959332023-11-02VulD...cvss3_cna_uiRnvd.nist.gov2023-11-02已接受
70
149959322023-11-02VulD...cvss3_cna_prHnvd.nist.gov2023-11-02已接受
70
149959312023-11-02VulD...cvss3_cna_acLnvd.nist.gov2023-11-02已接受
70
149959302023-11-02VulD...cvss3_cna_avNnvd.nist.gov2023-11-02已接受
70
149959292023-11-02VulD...cvss2_nvd_aiNnvd.nist.gov2023-11-02已接受
70
149959282023-11-02VulD...cvss2_nvd_iiPnvd.nist.gov2023-11-02已接受
70
149959272023-11-02VulD...cvss2_nvd_ciNnvd.nist.gov2023-11-02已接受
70
149959262023-11-02VulD...cvss2_nvd_auMnvd.nist.gov2023-11-02已接受
70
149959252023-11-02VulD...cvss2_nvd_acLnvd.nist.gov2023-11-02已接受
70
149959242023-11-02VulD...cvss2_nvd_avNnvd.nist.gov2023-11-02已接受
70

52 更多条目未显示

Want to stay up to date on a daily basis?

Enable the mail alert feature now!