CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
4.9 | $0-$5k | 0.00 |
A vulnerability was found in Dream Multimedia Dreambox (unknown version) and classified as problematic. This issue affects an unknown code of the file /file. The manipulation of the argument file
as part of a Parameter leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:
There is XSS in the BouquetEditor WebPlugin for Dream Multimedia Dreambox devices, as demonstrated by the "Name des Bouquets" field, or the file parameter to the /file URI.
The bug was discovered 10/13/2017. The weakness was published 10/12/2017 (Website). The advisory is shared at fireshellsecurity.team. The identification of this vulnerability is CVE-2017-15287 since 10/12/2017. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Technical details as well as a public exploit are known. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.
It is declared as proof-of-concept. The exploit is available at exploit-db.com.
There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.
The vulnerability is also documented in the vulnerability database at Exploit-DB (42986).
Product
Vendor
Name
CPE 2.3
CPE 2.2
CVSSv3
VulDB Meta Base Score: 5.2VulDB Meta Temp Score: 5.1
VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 6.1
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007
Local: No
Remote: Yes
Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Exploit-DB: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: no mitigation knownStatus: 🔍
0-Day Time: 🔍
Timeline
10/12/2017 🔍10/12/2017 🔍
10/12/2017 🔍
10/13/2017 🔍
10/13/2017 🔍
01/16/2021 🔍
Sources
Advisory: fireshellsecurity.teamStatus: Not defined
CVE: CVE-2017-15287 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20161013
Entry
Created: 10/13/2017 09:03 AMUpdated: 01/16/2021 07:43 PM
Changes: 10/13/2017 09:03 AM (42), 11/24/2019 03:27 PM (10), 01/16/2021 07:43 PM (12)
Complete: 🔍
No comments yet. Languages: en.
Please log in to comment.