Lucene search

K
certCERTVU:687278
HistoryMar 06, 2014 - 12:00 a.m.

Aker Secure Mail Gateway reflected XSS vulnerability

2014-03-0600:00:00
www.kb.cert.org
9

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

53.2%

Overview

Aker Secure Mail Gateway 2.5.2 and previous versions contain a reflected cross-site scripting vulnerability. (CWE-79)

Description

CWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) - CVE-2013-6037

Aker Secure Mail Gateway 2.5.2 and previous versions contain a reflected cross-site scripting vulnerability in the index.php page. An attacker is able to load arbitrary script in the context of the user’s browser through the msg_id parameter.


Impact

A remote unauthenticated attacker may be able to execute arbitrary script in the context of the end-user’s browser session.


Solution

Apply an Update
The vendor has released a hotfix to address this vulnerability. If you are unable to upgrade, please consider the following workaround.


Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS or CSRF attacks since the attack comes as an HTTP request from a legitimate user’s host. Restricting access would prevent an attacker from accessing the Fortiweb interface using stolen credentials from a blocked network location.


Vendor Information

687278

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Aker Security Solutions Affected

Notified: November 14, 2013 Updated: December 04, 2013

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 4.3 AV:N/AC:M/Au:N/C:P/I:N/A:N
Temporal 3.4 E:POC/RL:OF/RC:C
Environmental 0.8 CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to William Costa for reporting this vulnerability.

This document was written by Todd Lewellen.

Other Information

CVE IDs: CVE-2013-6037
Date Public: 2014-03-06 Date First Published:

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

53.2%