WSO2 Data Analytics Server 3.1.0 add_collection_ajaxprocessor.jsp collectionName/parentPath cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.6$0-$5k0.00

A vulnerability has been found in WSO2 Data Analytics Server 3.1.0 and classified as problematic. Affected by this vulnerability is some unknown processing of the file carbon/resources/add_collection_ajaxprocessor.jsp. The manipulation of the argument collectionName/parentPath as part of a Parameter leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

WSO2 Data Analytics Server 3.1.0 has XSS in carbon/resources/add_collection_ajaxprocessor.jsp via the collectionName or parentPath parameter.

The bug was discovered 07/31/2017. The weakness was disclosed 09/21/2017 (Website). It is possible to read the advisory at docs.wso2.com. This vulnerability is known as CVE-2017-14651 since 09/21/2017. The attack can be launched remotely. Required for exploitation is a single authentication. It demands that the victim is doing some kind of user interaction. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The vulnerability was handled as a non-public zero-day exploit for at least 52 days. During that time the estimated underground price was around $0-$5k. By approaching the search of inurl:carbon/resources/add_collection_ajaxprocessor.jsp it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.6
VulDB Meta Temp Score: 3.6

VulDB Base Score: 2.4
VulDB Temp Score: 2.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 4.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 800224
OpenVAS Name: WSO2 Storage Server XSS Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

07/31/2017 🔍
09/21/2017 +52 days 🔍
09/21/2017 +0 days 🔍
09/21/2017 +0 days 🔍
09/22/2017 +1 days 🔍
12/30/2022 +1925 days 🔍

Sourcesinfo

Advisory: 15
Status: Not defined

CVE: CVE-2017-14651 (🔍)

Entryinfo

Created: 09/22/2017 08:52
Updated: 12/30/2022 06:49
Changes: 09/22/2017 08:52 (62), 11/18/2019 17:27 (1), 12/30/2022 06:49 (3)
Complete: 🔍

Discussion

suparijod (+0)
1 Year ago
very impressive work.keep it up man.

Do you want to use VulDB in your project?

Use the official API to access entries easily!