Lucene search

K
certCERTVU:665280
HistoryJul 13, 2016 - 12:00 a.m.

Accela Civic Platform Citizen Access portal contains multiple vulnerabilities

2016-07-1300:00:00
www.kb.cert.org
24

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.006 Low

EPSS

Percentile

79.0%

Overview

Accela Civic Platform Citizen Access portal contains cross-site scripting and arbitrary file upload vulnerabilities.

Description

CWE-79: Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) - CVE-2016-5660

Accela Civic Platform Citizen Access portal contains a cross-site scripting (XSS) vulnerability in the iframeid parameter of AttachmentsList.aspx.

CWE-434: Unrestricted Upload of File with Dangerous Type - CVE-2016-5661

Accela Civic Platform Citizen Access portal uses client-side logic to validate the types of files uploaded by authenticated users. An authenticated attacker may intercept valid submission requests and manipulate the file name listed in the _EventArgument and filename parameters to bypass file restrictions and upload arbitrary files, which may lead to execution of arbitrary code with the privileges of the portal software.

The CVSS score below describes CVE-2016-5661.


Impact

A remote, unauthenticated attacker may be able to execute arbitrary script in the context of the end-user’s browser session. A remote, authenticated attacker may bypass file restrictions and upload arbitrary files, leading to arbitrary code execution with application privileges.


Solution

Contact the vendor

The vendor previously indicated that a fix was being produced. Currently, version information and patch availability is unknown to the CERT/CC. Accela has provided the following statement:

If you are an existing Accela client and have questions, please contact your customer support representative for detailed information regarding Accela’s security and compliance position and remediation plans that may be enforced -Accela Director of Security and Compliance


Vendor Information

665280

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Accela __ Affected

Notified: May 23, 2016 Updated: July 07, 2016

Statement Date: July 07, 2016

Status

Affected

Vendor Statement

If you an existing Accela client and have questions, please contact your customer support representative for detailed information regarding Accela’s security and compliance position and remediation plans that may be enforce-Accela Director of Security and Compliance

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 6 AV:N/AC:M/Au:S/C:P/I:P/A:P
Temporal 4.7 E:POC/RL:OF/RC:C
Environmental 3.5 CDP:N/TD:M/CR:ND/IR:ND/AR:ND

References

<https://www.accela.com/platform/architecture&gt;

Acknowledgements

Thanks to Ahmed Sherif of OffensiveBits for reporting this vulnerability.

This document was written by Joel Land.

Other Information

CVE IDs: CVE-2016-5660, CVE-2016-5661
Date Public: 2016-07-13 Date First Published:

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.006 Low

EPSS

Percentile

79.0%

Related for VU:665280