CVE-2024-6344

June 26, 2024, 12:44 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

ZKTeco ZKBio CVSecurity V5000

  • 4.1.0

Source

cna@vuldb.com

Tags

CVE-2024-6344 details

Published : June 26, 2024, 11:15 a.m.
Last Modified : June 26, 2024, 12:44 p.m.

Description

A vulnerability, which was classified as problematic, was found in ZKTeco ZKBio CVSecurity V5000 4.1.0. This affects an unknown part of the component Push Configuration Section. The manipulation of the argument Configuration Name leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-269733 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVSS Score

1 2.4 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

2.4

Exploitability Score

0.9

Impact Score

1.4

Base Severity

LOW

References

URL Source
https://vuldb.com/?ctiid.269733 cna@vuldb.com
https://vuldb.com/?id.269733 cna@vuldb.com
https://vuldb.com/?submit.358596 cna@vuldb.com
This website uses the NVD API, but is not approved or certified by it.