All the vulnerabilites related to Techkshetra Info Solutions - Savsoft Quiz
cve-2024-4256
Vulnerability from cvelistv5
Published
2024-04-27 15:31
Modified
2024-08-01 20:33
Severity ?
2.4 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
2.4 (Low) - CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
2.4 (Low) - CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
Techkshetra Info Solutions Savsoft Quiz Category Page editCategory cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.262148 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.262148 | signature, permissions-required | |
https://vuldb.com/?submit.319897 | third-party-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Techkshetra Info Solutions | Savsoft Quiz |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-4256", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-29T16:25:21.063254Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:56:00.926Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:33:53.106Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-262148 | Techkshetra Info Solutions Savsoft Quiz Category Page editCategory cross site scripting", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.262148" }, { "name": "VDB-262148 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.262148" }, { "name": "Submit #319897 | Techkshetra Info Solutions Savsoft Quiz 6.0 Stored XSS", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.319897" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "Category Page" ], "product": "Savsoft Quiz", "vendor": "Techkshetra Info Solutions", "versions": [ { "status": "affected", "version": "6.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "rubx (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Techkshetra Info Solutions Savsoft Quiz 6.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /public/index.php/Qbank/editCategory of the component Category Page. The manipulation of the argument category_name with the input \u003e\u003cscript\u003ealert(\u0027XSS\u0027)\u003c/script\u003e leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-262148. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Techkshetra Info Solutions Savsoft Quiz 6.0 gefunden. Sie wurde als problematisch eingestuft. Betroffen davon ist ein unbekannter Prozess der Datei /public/index.php/Qbank/editCategory der Komponente Category Page. Durch das Manipulieren des Arguments category_name mit der Eingabe \u003e\u003cscript\u003ealert(\u0027XSS\u0027)\u003c/script\u003e mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 3.3, "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-27T15:31:04.149Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-262148 | Techkshetra Info Solutions Savsoft Quiz Category Page editCategory cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.262148" }, { "name": "VDB-262148 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.262148" }, { "name": "Submit #319897 | Techkshetra Info Solutions Savsoft Quiz 6.0 Stored XSS", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.319897" } ], "timeline": [ { "lang": "en", "time": "2024-04-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-26T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-26T15:03:47.000Z", "value": "VulDB entry last update" } ], "title": "Techkshetra Info Solutions Savsoft Quiz Category Page editCategory cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-4256", "datePublished": "2024-04-27T15:31:04.149Z", "dateReserved": "2024-04-26T12:57:57.323Z", "dateUpdated": "2024-08-01T20:33:53.106Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }