Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MEINBERG_CVE-2014-5417.NASL
HistoryMay 02, 2024 - 12:00 a.m.

Meinberg LANTIME Web Interface Cross-site Scripting (CVE-2014-5417)

2024-05-0200:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7
meinberg
lantime
cross-site scripting
cve-2014-5417
ntp server
firmware
remote attackers

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6

Confidence

High

EPSS

0.002

Percentile

60.6%

Cross-site scripting (XSS) vulnerability in Meinberg NTP Server firmware on LANTIME M-Series devices 6.15.019 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502231);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2014-5417");
  script_xref(name:"ICSA", value:"14-275-01");

  script_name(english:"Meinberg LANTIME Web Interface Cross-site Scripting (CVE-2014-5417)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Cross-site scripting (XSS) vulnerability in Meinberg NTP Server
firmware on LANTIME M-Series devices 6.15.019 and earlier allows
remote attackers to inject arbitrary web script or HTML via
unspecified vectors.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # http://www.meinbergglobal.com/english/news/meinberg-security-advisory-mbgsa-1404-lantime-web-interface-cross-site-scripting-vulnerability.htm
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?962094b2");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/70847");
  script_set_attribute(attribute:"see_also", value:"https://ics-cert.us-cert.gov/advisories/ICSA-14-275-01");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-5417");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(79);

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/11/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/11/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/05/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m1000");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m1000s");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m2000s");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m3000");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m3000s");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m4000");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m500");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m100");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m150");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m200");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m250");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m300");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m320");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m400");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m450");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m600");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m900");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Meinberg");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Meinberg');

var asset = tenable_ot::assets::get(vendor:'Meinberg');

var vuln_cpes = {
    "cpe:/h:meinberg:ims-lantime_m1000" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m1000s" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m2000s" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m3000" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m3000s" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m4000" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m500" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m100" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m150" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m200" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m250" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m300" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m320" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m400" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m450" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m600" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m900" :
        {"versionEndIncluding" : "6.15.0.19", "family" : "LANTIME"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6

Confidence

High

EPSS

0.002

Percentile

60.6%

Related for TENABLE_OT_MEINBERG_CVE-2014-5417.NASL