ID OPENVAS:1361412562310141878 Type openvas Reporter This script is Copyright (C) 2019 Greenbone Networks GmbH Modified 2019-01-29T00:00:00
Description
LimeSurvey has Stored XSS by using the Continue Later (aka Resume later)
feature to enter an email address, which is mishandled in the admin panel.
##############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_limesurvey_xss_vuln.nasl 13338 2019-01-29 07:44:39Z mmartin $
#
# LimeSurvey < 2.72.4 XSS Vulnerability
#
# Authors:
# Christian Kuersteiner <christian.kuersteiner@greenbone.net>
#
# Copyright:
# Copyright (c) 2019 Greenbone Networks GmbH
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License as published by
# the Free Software Foundation; either version 2 of the License, or
# (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
CPE = "cpe:/a:limesurvey:limesurvey";
if (description)
{
script_oid("1.3.6.1.4.1.25623.1.0.141878");
script_version("$Revision: 13338 $");
script_tag(name:"last_modification", value:"$Date: 2019-01-29 08:44:39 +0100 (Tue, 29 Jan 2019) $");
script_tag(name:"creation_date", value:"2019-01-16 17:01:07 +0700 (Wed, 16 Jan 2019)");
script_tag(name:"cvss_base", value:"4.3");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:N/I:P/A:N");
script_cve_id("CVE-2017-18358");
script_tag(name:"qod_type", value:"remote_banner");
script_tag(name:"solution_type", value:"VendorFix");
script_name("LimeSurvey < 2.72.4 XSS Vulnerability");
script_category(ACT_GATHER_INFO);
script_copyright("This script is Copyright (C) 2019 Greenbone Networks GmbH");
script_family("Web application abuses");
script_dependencies("secpod_limesurvey_detect.nasl");
script_mandatory_keys("limesurvey/installed");
script_tag(name:"summary", value:"LimeSurvey has Stored XSS by using the Continue Later (aka Resume later)
feature to enter an email address, which is mishandled in the admin panel.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");
script_tag(name:"solution", value:"Update to version 2.72.4 or later.");
script_xref(name:"URL", value:"https://blog.ripstech.com/2018/limesurvey-persistent-xss-to-code-execution/");
script_xref(name:"URL", value:"https://github.com/LimeSurvey/LimeSurvey/commit/700b20e2ae918550bfbf283f433f07622480978b");
exit(0);
}
include("host_details.inc");
include("version_func.inc");
if (!port = get_app_port(cpe: CPE))
exit(0);
if (!version = get_app_version(cpe: CPE, port: port))
exit(0);
if (version_is_less(version: version, test_version: "2.72.4")) {
report = report_fixed_ver(installed_version: version, fixed_version: "2.72.4");
security_message(port: port, data: report);
exit(0);
}
exit(99);
{"id": "OPENVAS:1361412562310141878", "type": "openvas", "bulletinFamily": "scanner", "title": "LimeSurvey < 2.72.4 XSS Vulnerability", "description": "LimeSurvey has Stored XSS by using the Continue Later (aka Resume later)\nfeature to enter an email address, which is mishandled in the admin panel.", "published": "2019-01-16T00:00:00", "modified": "2019-01-29T00:00:00", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310141878", "reporter": "This script is Copyright (C) 2019 Greenbone Networks GmbH", "references": ["https://blog.ripstech.com/2018/limesurvey-persistent-xss-to-code-execution/", "https://github.com/LimeSurvey/LimeSurvey/commit/700b20e2ae918550bfbf283f433f07622480978b"], "cvelist": ["CVE-2017-18358"], "lastseen": "2019-05-29T18:32:05", "viewCount": 1, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2017-18358"]}, {"type": "ripstech", "idList": ["RIPSTECH:0BDE323D5925FAFF72ECCE06658B50E0"]}], "modified": "2019-05-29T18:32:05", "rev": 2}, "score": {"value": 4.9, "vector": "NONE", "modified": "2019-05-29T18:32:05", "rev": 2}, "vulnersScore": 4.9}, "pluginID": "1361412562310141878", "sourceData": "##############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_limesurvey_xss_vuln.nasl 13338 2019-01-29 07:44:39Z mmartin $\n#\n# LimeSurvey < 2.72.4 XSS Vulnerability\n#\n# Authors:\n# Christian Kuersteiner <christian.kuersteiner@greenbone.net>\n#\n# Copyright:\n# Copyright (c) 2019 Greenbone Networks GmbH\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foundation; either version 2 of the License, or\n# (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:limesurvey:limesurvey\";\n\nif (description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.141878\");\n script_version(\"$Revision: 13338 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-01-29 08:44:39 +0100 (Tue, 29 Jan 2019) $\");\n script_tag(name:\"creation_date\", value:\"2019-01-16 17:01:07 +0700 (Wed, 16 Jan 2019)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_cve_id(\"CVE-2017-18358\");\n\n script_tag(name:\"qod_type\", value:\"remote_banner\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_name(\"LimeSurvey < 2.72.4 XSS Vulnerability\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"This script is Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Web application abuses\");\n script_dependencies(\"secpod_limesurvey_detect.nasl\");\n script_mandatory_keys(\"limesurvey/installed\");\n\n script_tag(name:\"summary\", value:\"LimeSurvey has Stored XSS by using the Continue Later (aka Resume later)\nfeature to enter an email address, which is mishandled in the admin panel.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"solution\", value:\"Update to version 2.72.4 or later.\");\n\n script_xref(name:\"URL\", value:\"https://blog.ripstech.com/2018/limesurvey-persistent-xss-to-code-execution/\");\n script_xref(name:\"URL\", value:\"https://github.com/LimeSurvey/LimeSurvey/commit/700b20e2ae918550bfbf283f433f07622480978b\");\n\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif (!port = get_app_port(cpe: CPE))\n exit(0);\n\nif (!version = get_app_version(cpe: CPE, port: port))\n exit(0);\n\nif (version_is_less(version: version, test_version: \"2.72.4\")) {\n report = report_fixed_ver(installed_version: version, fixed_version: \"2.72.4\");\n security_message(port: port, data: report);\n exit(0);\n}\n\nexit(99);\n", "naslFamily": "Web application abuses"}
{"cve": [{"lastseen": "2021-02-02T06:36:42", "description": "LimeSurvey before 2.72.4 has Stored XSS by using the Continue Later (aka Resume later) feature to enter an email address, which is mishandled in the admin panel.", "edition": 7, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "baseScore": 6.1, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 2.7}, "published": "2019-01-15T16:29:00", "title": "CVE-2017-18358", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-18358"], "modified": "2019-01-24T15:42:00", "cpe": [], "id": "CVE-2017-18358", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-18358", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": []}]}