Executive Summary

Informations
Name CVE-2024-6005 First vendor Publication 2024-06-15
Vendor Cve Last vendor Modification 2024-06-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in ZKTeco ZKBio CVSecurity V5000 4.1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Department Section. The manipulation of the argument Department Name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-268693 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6005

Sources (Detail)

https://vuldb.com/?ctiid.268693
https://vuldb.com/?id.268693
https://vuldb.com/?submit.351241
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-06-17 17:27:24
  • Multiple Updates
2024-06-15 17:27:26
  • First insertion