Lucene search

K
certCERTVU:418923
HistoryApr 03, 2013 - 12:00 a.m.

C2 WebResource web interface XSS vulnerability

2013-04-0300:00:00
www.kb.cert.org
20

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

43.9%

Overview

The C2 WebResource web interface contains a XSS vulnerability.

Description

CWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)

The C2 WebResource web interface is vulnerable to XSS on the following URL and parameter:
<https://c2webresource/fileview.asp?File=>``<script>alert(document.cookie)</script>


Impact

An attacker with access to the C2 WebResource web interface can conduct a cross-site scripting attack, which may be used to result in information leakage, privilege escalation, and/or denial of service.


Solution

We are currently unaware of a practical solution to this problem.


Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS, CSRF, or SQLi attacks since the attack comes as an HTTP request from a legitimate user’s host. Restricting access would prevent an attacker from accessing the C2 WebResource web interface using stolen credentials from a blocked network location.


Vendor Information

418923

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

C2Enterprise Affected

Updated: April 02, 2013

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 4.3 AV:N/AC:M/Au:N/C:N/I:P/A:N
Temporal 3.9 E:F/RL:U/RC:UR
Environmental 1.1 CDP:L/TD:L/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thank you to the reporter that wishes to remain anonymous.

This document was written by Michael Orlando.

Other Information

CVE IDs: CVE-2013-0125
Date Public: 2013-04-03 Date First Published:

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

43.9%

Related for VU:418923