ID OBB:427738
Type openbugbounty
Reporter SecuNinja
Modified 2018-02-19T08:22:00
Description
Open Bug Bounty ID: OBB-427738
Description| Value
---|---
Affected Website:| rotelaterne.de
Vulnerable Application:| Custom Code
Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79
CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N]
Remediation Guide:| OWASP XSS Prevention Cheat Sheet
Vulnerable URL:
https://www.rotelaterne.de/suchergebnisse.php
Coordinated Disclosure Timeline
Description| Value
---|---
Vulnerability Reported:| 21 November, 2017 08:22 GMT
Vulnerability Verified:| 21 November, 2017 08:25 GMT
Website Operator Notified:| 21 November, 2017 08:25 GMT
Vulnerability Published:| 21 November, 2017 08:25 GMT[without any technical details]
Public Disclosure:| 19 February, 2018 08:22 GMT
{"id": "OBB:427738", "type": "openbugbounty", "bulletinFamily": "bugbounty", "title": "rotelaterne.de XSS vulnerability ", "description": "##### Open Bug Bounty ID: OBB-427738\n\nDescription| Value \n---|--- \nAffected Website:| rotelaterne.de \nVulnerable Application:| Custom Code \nVulnerability Type:| XSS (Cross Site Scripting) / CWE-79 \nCVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] \nRemediation Guide:| OWASP XSS Prevention Cheat Sheet \n \n##### Vulnerable URL:\n \n \n https://www.rotelaterne.de/suchergebnisse.php\n \n\n##### Coordinated Disclosure Timeline\n\nDescription| Value \n---|--- \nVulnerability Reported:| 21 November, 2017 08:22 GMT \nVulnerability Verified:| 21 November, 2017 08:25 GMT \nWebsite Operator Notified:| 21 November, 2017 08:25 GMT \nVulnerability Published:| 21 November, 2017 08:25 GMT[without any technical details] \nPublic Disclosure:| 19 February, 2018 08:22 GMT\n", "published": "2017-11-21T08:22:00", "modified": "2018-02-19T08:22:00", "cvss": {"score": 0.0, "vector": "NONE"}, "href": "https://www.openbugbounty.org/reports/427738/", "reporter": "SecuNinja", "references": [], "cvelist": [], "lastseen": "2018-03-15T00:07:09", "history": [{"bulletin": {"id": "OBB:427738", "type": "openbugbounty", "bulletinFamily": "bugbounty", "title": "rotelaterne.de XSS vulnerability", "description": "On the 21.11.2017 security researcher reported a XSS vulnerability affecting the rotelaterne.de website via the Open Bug Bounty coordinated vulnerability disclosure program.\n\n##### Coordinated Disclosure Timeline:\n\nDescription| Value \n---|--- \nVulnerability submitted via Open Bug Bounty| 21 November, 2017 08:22 GMT \nGeneric security notifications sent to website owner| 21 November, 2017 08:25 GMT \nCustomized security notification sent to website owner| 21 November, 2017 08:25 GMT \n \nIf you are the website owner or administrator please [contact the researcher](<https://www.openbugbounty.org/researchers/SecuNinja/>) directly to get vulnerability details and proceed to coordinated disclosure.\n", "published": "2017-11-21T08:22:00", "modified": "2017-11-21T08:25:00", "cvss": {"score": 0.0, "vector": "NONE"}, "href": "https://www.openbugbounty.org/reports/427738/", "reporter": "SecuNinja", "references": [], "cvelist": [], "lastseen": "2017-11-21T20:54:39", "history": [], "viewCount": 0, "enchantments": {"score": {"value": 4.3, "modified": "2017-11-21T20:54:39"}}, "objectVersion": "1.4", "openbugbounty": {"patchStatus": "on hold", "mirror": ""}}, "lastseen": "2017-11-21T20:54:39", "differentElements": ["description", "modified", "openbugbounty", "title"], "edition": 1}], "viewCount": 1, "enchantments": {"vulnersScore": 4.3}, "objectVersion": "1.4", "openbugbounty": {"patchStatus": "unpatched", "mirror": "http://427738.openbounty.org/mirror/"}, "_object_type": "robots.models.openbugbounty.OpenbugbountyBulletin", "_object_types": ["robots.models.base.Bulletin", "robots.models.openbugbounty.OpenbugbountyBulletin"]}
{"result": {}}