Lucene search

K
certCERTVU:582879
HistoryAug 22, 2012 - 12:00 a.m.

Open Technology Real Services cross-site scripting vulnerability

2012-08-2200:00:00
www.kb.cert.org
19

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.009 Low

EPSS

Percentile

82.7%

Overview

Open Technology Real Services (OTRS) is susceptible to a cross-site scripting vulnerability.

Description

Open Technology Real Services (OTRS) contains a cross-site scripting (CWE-79) vulnerability in the email body. An attacker may be able to load arbitrary script in the context of the user’s browser when they view a specifically crafted email message.

Proof-of-Concept:

* `<div>`
* `exp/*&lt;XSS STYLE='no\xss:noxss("*//*");xss:&#101;x&#x2F;*XSS*//*/*/pression(alert("XSS"))'&gt;`
* `<img>`
* `&lt;XSS STYLE="xss:expression(alert('XSS'))"&gt;`
* `&lt;HEAD&gt;&lt;META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"&gt; &lt;/HEAD&gt;+ADw-SCRIPT+AD4-alert('XSS');+ADw-/SCRIPT+AD4-`

Additional details may be found in the OTRS advisory.

Impact

An attacker may be able to execute arbitrary script in the context of the user’s browser.


Solution

Apply an Update
The OTRS advisory states:
_This vulnerability is fixed in OTRS 2.4.13, 3.0.15 and 3.1.9 as well as in in OTRS::ITSM 3.1.6, 3.0.6 and 2.1.5. and it is recommended to upgrade to one of these versions. _


Vendor Information

582879

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

OTRS Affected

Notified: July 13, 2012 Updated: August 22, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

CVSS Metrics

Group Score Vector
Base 6.1 AV:N/AC:H/Au:N/C:P/I:C/A:N
Temporal 4.8 E:POC/RL:OF/RC:C
Environmental 4.8 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Devon Kearns of Offensive Security for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

CVE IDs: CVE-2012-2582
Date Public: 2012-08-22 Date First Published:

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.009 Low

EPSS

Percentile

82.7%