Lucene search

K
openvasCopyright (C) 2018 Greenbone AGOPENVAS:1361412562310112301
HistoryJun 11, 2018 - 12:00 a.m.

Twonky Server < 8.5.1 XSS Vulnerability

2018-06-1100:00:00
Copyright (C) 2018 Greenbone AG
plugins.openvas.org
25

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.2%

Twonky Server is prone to cross-site scripting vulnerabilities.

# SPDX-FileCopyrightText: 2018 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if( description )
{
  script_oid("1.3.6.1.4.1.25623.1.0.112301");
  script_version("2024-06-26T05:05:39+0000");
  script_tag(name:"last_modification", value:"2024-06-26 05:05:39 +0000 (Wed, 26 Jun 2024)");
  script_tag(name:"creation_date", value:"2018-06-11 13:06:00 +0200 (Mon, 11 Jun 2018)");
  script_tag(name:"cvss_base", value:"4.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2018-07-12 14:53:00 +0000 (Thu, 12 Jul 2018)");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_cve_id("CVE-2018-9177", "CVE-2018-9182");

  script_name("Twonky Server < 8.5.1 XSS Vulnerability");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2018 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_twonky_server_detect.nasl");
  script_mandatory_keys("twonky/server/detected");

  script_tag(name:"summary", value:"Twonky Server is prone to cross-site scripting vulnerabilities.");
  script_tag(name:"vuldetect", value:"The script checks if a vulnerable version is present on the target system.");
  script_tag(name:"insight", value:"The following vulnerabilities exist:

  - XSS via a folder name on the Shared Folders screen.

  - XSS via a modified 'language' parameter in the Language section.");
  script_tag(name:"affected", value:"Twonky Server through 8.5.");
  script_tag(name:"solution", value:"Upgrade to version 8.5.1 or later.");

  script_xref(name:"URL", value:"https://gist.github.com/prafagr/bd641fcfe71661065e659672c737173b");
  script_xref(name:"URL", value:"https://gist.github.com/priyanksethi/08fb93341cf7e61344aad5c4fee3aa9b");

  exit(0);
}

CPE = "cpe:/a:twonky:twonky_server";

include( "host_details.inc" );
include( "version_func.inc" );

if( ! port = get_app_port( cpe: CPE ) )
  exit( 0 );

if( ! version = get_app_version( cpe: CPE, port: port ) )
  exit( 0 );

if( version_is_less( version: version, test_version: "8.5.1" ) ) {
  report = report_fixed_ver( installed_version: version, fixed_version: "8.5.1" );
  security_message( data: report, port: port );
  exit( 0 );
}

exit( 99 );

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.2%

Related for OPENVAS:1361412562310112301