THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-6006

ZKTeco ZKBio CVSecurity V5000 Summer Schedule cross site scripting

AssignerVulDB
Reserved2024-06-14
Published2024-06-15
Updated2024-06-17

Description

EN DE

A vulnerability was found in ZKTeco ZKBio CVSecurity V5000 4.1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Summer Schedule Handler. The manipulation of the argument Schedule Name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-268694 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Eine problematische Schwachstelle wurde in ZKTeco ZKBio CVSecurity V5000 4.1.0 ausgemacht. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Komponente Summer Schedule Handler. Durch Manipulieren des Arguments Schedule Name mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 3.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
4.0CVSS:2.0/AV:N/AC:L/Au:S/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

4.1.0
affected

Timeline

2024-06-14:Advisory disclosed
2024-06-14:VulDB entry created
2024-06-14:VulDB entry last update

Credits

Stux (VulDB User) reporter

References

https://vuldb.com/?id.268694 (VDB-268694 | ZKTeco ZKBio CVSecurity V5000 Summer Schedule cross site scripting) vdb-entry technical-description

https://vuldb.com/?ctiid.268694 (VDB-268694 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.351403 (Submit #351403 | ZKTeco ZKBio CVSecurity 4.1.0 Stored Cross-Site Scripting) third-party-advisory

cve.org CVE-2024-6006

nvd.nist.gov CVE-2024-6006

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-6006