Sourcecodester Budget And Expense Tracker System 漏洞

时间轴

版本

1.02
v11

修正

Official Fix0
Temporary Fix0
Workaround0
Unavailable0
Not Defined3

易受攻击性

High0
Functional0
Proof-of-Concept2
Unproven0
Not Defined1

访问向量

Not Defined0
Physical0
Local0
Adjacent0
Network3

身份验证

Not Defined0
High0
Low3
None0

用户交互

Not Defined0
Required0
None3

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤50
≤60
≤72
≤81
≤90
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤50
≤61
≤71
≤81
≤90
≤100

VulDB

≤10
≤20
≤30
≤40
≤50
≤60
≤73
≤80
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤91
≤100

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

供应商

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

零日攻击

<1k0
<2k2
<5k1
<10k0
<25k0
<50k0
<100k0
≥100k0

本日攻击

<1k3
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

攻击市场容量

🔴 CTI 活动

Affected Versions (2): 1.0, v1

更多条目由 Sourcecodester

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!