Lucene search

K
cveVulDBCVE-2024-7709
HistoryAug 13, 2024 - 1:24 a.m.

CVE-2024-7709

2024-08-1301:24:10
CWE-79
VulDB
web.nvd.nist.gov
24
ocomon
url handler
cross site scripting
remote attack
security upgrade

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

CVSS4

6.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/SC:N/VI:L/SI:N/VA:N/SA:N

AI Score

4.4

Confidence

High

EPSS

0

Percentile

16.3%

A vulnerability, which was classified as problematic, has been found in OcoMon 4.0RC1/4.0/5.0RC1. This issue affects some unknown processing of the file /includes/common/require_access_recovery.php of the component URL Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.0.1 and 5.0 is able to address this issue. It is recommended to upgrade the affected component.

Affected configurations

Vulners
Vulnrichment
Node
ocomonocomonMatch4.0
VendorProductVersionCPE
ocomonocomon4.0cpe:2.3:a:ocomon:ocomon:4.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "OcoMon",
    "versions": [
      {
        "version": "4.0",
        "status": "affected"
      },
      {
        "version": "4.0RC1",
        "status": "affected"
      },
      {
        "version": "5.0RC1",
        "status": "affected"
      }
    ],
    "modules": [
      "URL Handler"
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

CVSS4

6.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/SC:N/VI:L/SI:N/VA:N/SA:N

AI Score

4.4

Confidence

High

EPSS

0

Percentile

16.3%

Related for CVE-2024-7709