Lucene search

K
certCERTVU:406596
HistoryMar 20, 2013 - 12:00 a.m.

Askiaweb survey application contains multiple vulnerabilities

2013-03-2000:00:00
www.kb.cert.org
24

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

53.2%

Overview

The Askiaweb survey application contains multiple vulnerabilities.

Description

The Askiaweb survey application contains multiple vulnerabilities.

CWE-89: Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) - CVE-2013-0123
The administration interface for the Askia web survey application (<http://www.askia.com/askiaweb&gt;) is vulnerable to SQL injection (blind, time-based) on 2 different parameters :
https://[application]/WebProd/pages/pgHistory.asp [nHistoryId parameter] https://[application]/WebProd/pages/pgadmin.asp [OrderBy parameter]

CWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) - CVE-2013-0124
The administration interface is vulnerable to XSS on the following URLs and parameters :
https://[application]/WebProd/cgi-bin/AskiaExt.dll [Number parameter] https://[application]/WebProd/cgi-bin/AskiaExt.dll [UpdatePage parameter]

The CVSS scores below apply to CVE-2013-0123.


Impact

An attacker with access to the Askiaweb survey application web interface can conduct a cross-site scripting or SQL injection attack, which could be used to result in information leakage, privilege escalation, and/or denial of service.


Solution

We are currently unaware of a practical solution to this problem.


Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS, CSRF, or SQLi attacks since the attack comes as an HTTP request from a legitimate user’s host. Restricting access would prevent an attacker from accessing the Askiaweb survey application web interface using stolen credentials from a blocked network location.


Vendor Information

406596

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Askia Affected

Updated: March 11, 2013

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 6.5 AV:N/AC:L/Au:S/C:P/I:P/A:P
Temporal 5.3 E:POC/RL:U/RC:UC
Environmental 1.3 CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thank you to the reporter that wishes to remain anonymous.

This document was written by Michael Orlando.

Other Information

CVE IDs: CVE-2013-0123, CVE-2013-0124
Date Public: 2013-03-18 Date First Published:

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

53.2%

Related for VU:406596