CVE-2024-6005

June 15, 2024, 10:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

ZKTeco ZKBio CVSecurity V5000

  • 4.1.0

Source

cna@vuldb.com

Tags

CVE-2024-6005 details

Published : June 15, 2024, 10:15 a.m.
Last Modified : June 15, 2024, 10:15 a.m.

Description

A vulnerability was found in ZKTeco ZKBio CVSecurity V5000 4.1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Department Section. The manipulation of the argument Department Name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-268693 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVSS Score

1 2 3.5 4 5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

3.5

Exploitability Score

Impact Score

Base Severity

LOW

References

URL Source
https://vuldb.com/?ctiid.268693 cna@vuldb.com
https://vuldb.com/?id.268693 cna@vuldb.com
https://vuldb.com/?submit.351241 cna@vuldb.com
This website uses the NVD API, but is not approved or certified by it.