CVE-2024-6006

June 15, 2024, 12:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

ZKTeco ZKBio CVSecurity V5000

  • 4.1.0

Source

cna@vuldb.com

Tags

CVE-2024-6006 details

Published : June 15, 2024, 12:15 p.m.
Last Modified : June 15, 2024, 12:15 p.m.

Description

A vulnerability was found in ZKTeco ZKBio CVSecurity V5000 4.1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Summer Schedule Handler. The manipulation of the argument Schedule Name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-268694 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVSS Score

1 2 3.5 4 5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

3.5

Exploitability Score

Impact Score

Base Severity

LOW

References

URL Source
https://vuldb.com/?ctiid.268694 cna@vuldb.com
https://vuldb.com/?id.268694 cna@vuldb.com
https://vuldb.com/?submit.351403 cna@vuldb.com
This website uses the NVD API, but is not approved or certified by it.