6.1
CVSSv3

CVE-2019-17504

Published: 11/10/2019 Updated: 16/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

An issue exists in Kirona Dynamic Resource Scheduling (DRS) 5.5.3.5. A reflected Cross-site scripting (XSS) vulnerability allows remote malicious users to inject arbitrary web script via the /osm/report/ password parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kirona dynamic resource scheduling 5.5.3.5

Exploits

# Exploit Title: Kirona-DRS 5535 - Information Disclosure # Discovered Date: 2019-10-03 # Shodan Search: /opt-portal/pages/loginxhtml # Exploit Author: Ramikan # Vendor Homepage: wwwkironacom/products/dynamic-resource-scheduler/ # Affected Version: DRS 5535 may be other versions # Tested On Version: DRS 5535 on PHP/5614 # Ven ...
Kirona-DRS version 5535 suffers from an information disclosure vulnerability ...