Lucene search

K
cve[email protected]CVE-2024-4256
HistoryApr 27, 2024 - 4:15 p.m.

CVE-2024-4256

2024-04-2716:15:07
CWE-79
web.nvd.nist.gov
25
cve-2024-4256
techkshetra info solutions
savsoft quiz 6.0
vulnerability
remote attack
cross site scripting
public disclosure
vendor non-responsive

3.3 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

2.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N

6 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

A vulnerability was found in Techkshetra Info Solutions Savsoft Quiz 6.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /public/index.php/Qbank/editCategory of the component Category Page. The manipulation of the argument category_name with the input ><script>alert(‘XSS’)</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-262148. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Affected configurations

Vulners
Node
techkshetra_info_solutionssavsoft_quizMatch6.0

CNA Affected

[
  {
    "vendor": "Techkshetra Info Solutions",
    "product": "Savsoft Quiz",
    "versions": [
      {
        "version": "6.0",
        "status": "affected"
      }
    ],
    "modules": [
      "Category Page"
    ]
  }
]

3.3 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

2.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N

6 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

Related for CVE-2024-4256