THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-6005

ZKTeco ZKBio CVSecurity V5000 Department Section cross site scripting

AssignerVulDB
Reserved2024-06-14
Published2024-06-15
Updated2024-06-15

Description

EN DE

A vulnerability was found in ZKTeco ZKBio CVSecurity V5000 4.1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Department Section. The manipulation of the argument Department Name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-268693 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

In ZKTeco ZKBio CVSecurity V5000 4.1.0 wurde eine problematische Schwachstelle ausgemacht. Dabei geht es um eine nicht genauer bekannte Funktion der Komponente Department Section. Durch das Manipulieren des Arguments Department Name mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 3.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
4.0CVSS:2.0/AV:N/AC:L/Au:S/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

4.1.0
affected

Timeline

2024-06-14:Advisory disclosed
2024-06-14:VulDB entry created
2024-06-14:VulDB entry last update

Credits

Stux (VulDB User) reporter

References

https://vuldb.com/?id.268693 (VDB-268693 | ZKTeco ZKBio CVSecurity V5000 Department Section cross site scripting) vdb-entry technical-description

https://vuldb.com/?ctiid.268693 (VDB-268693 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.351241 (Submit #351241 | ZKTeco ZKBio CVSecurity V5000 4.1.0 Filter Bypass leads Stored Cross-Site Scripting to PrivEsc) third-party-advisory

cve.org CVE-2024-6005

nvd.nist.gov CVE-2024-6005

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-6005