kutuphane.dogus.edu.tr Cross Site Scripting Vulnerability
Report ID: OBB-2958514
Security Researcher Extractor
Helped patch 8103 vulnerabilities
Received 4 Coordinated Disclosure badges
Received 1 recommendations
, a holder of 4 badges for responsible and coordinated disclosure, found Cross Site Scripting security vulnerability affecting kutuphane.dogus.edu.tr website and its users.
Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has:
      a. verified the vulnerability and confirmed its existence;
      b. notified the website operator about its existence.
Affected Website: | kutuphane.dogus.edu.tr |
Open Bug Bounty Program: | Create your bounty program now. It's open and free. |
Vulnerable Application: | Custom Code |
Vulnerability Type: | XSS (Cross Site Scripting) / CWE-79 |
CVSSv3 Score: | 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] |
Disclosure Standard: | Coordinated Disclosure based on ISO 29147 guidelines |
Discovered and Reported by: | Extractor
Helped patch 8103 vulnerabilities Received 4 Coordinated Disclosure badges Received 1 recommendations |
Remediation Guide: | OWASP XSS Prevention Cheat Sheet |
Export Vulnerability Data: | Bugzilla Vulnerability Data JIRA Vulnerability Data [ Configuration ] Mantis Vulnerability Data Splunk Vulnerability Data XML Vulnerability Data [ XSD ] |
Vulnerable URL:
Mirror: Click here to view the mirror
Coordinated Disclosure Timeline
Vulnerability Reported: | 27 September, 2022 17:24 GMT |
Vulnerability Verified: | 27 September, 2022 17:40 GMT |
Website Operator Notified: | 27 September, 2022 17:40 GMT |
a. Using the ISO 29147 guidelines | |
b. Using publicly available security contacts | |
c. Using Open Bug Bounty notification framework | |
d. Using security contacts provided by the researcher | |
x. Using Twitter notification | |
Public Report Published [without technical details]: | 27 September, 2022 17:40 GMT |
Vulnerability Fixed: | 11 February, 2024 17:20 GMT |
Public Disclosure: A security researcher can delete the report before public disclosure, afterwards the report cannot be deleted or modified anymore. The researcher can also postpone public disclosure date as long as reasonably required to remediate the vulnerability. | 27 October, 2022 17:24 GMT |
For Website Operators and Owners
Please read how Open Bug Bounty helps make your websites secure and then contact the researcher directly to get the vulnerability details. The researcher may also help you fix the vulnerability and advice on how to prevent similar issues:
For remediation best practices, please also refer to OWASP remediation guidelines. More information about coordinate and responsible disclosure on Open Bug Bounty is available here.
DISCLAIMER: Open Bug Bounty is a non-profit project, we never act as an intermediary between website owners and security researchers. We have no relationship or control over the researchers. Our role is limited to independent verification of the submitted reports and proper notification of website owners by all reasonably available means.
kutuphane.dogus.edu.tr
Website Overview and Rating
SSL/TLS Server Test: | A+ View Results |
Web Server Security Test: | C View Results |
Malware Test: | Click here |
Domain Health Report: | Click here |
Latest Submissions
OBB-ID | Reported by | Status | Reported on |
On Hold
|
11.09.2024
|
||
patched
|
27.09.2022
|
||
unpatched
|
06.09.2022
|
||
unpatched
|
17.01.2021
|
||
unpatched
|
23.11.2020
|