VDB-10853 · CVE-2013-1742 · BID 63204

Mozilla Bugzilla up to 4.4 editflagtypes.cgi cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability was found in Mozilla Bugzilla up to 4.4 (Bug Tracking Software). It has been rated as problematic. This issue affects an unknown part of the file editflagtypes.cgi. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Multiple cross-site scripting (XSS) vulnerabilities in editflagtypes.cgi in Bugzilla 2.x, 3.x, and 4.0.x before 4.0.11; 4.1.x and 4.2.x before 4.2.7; and 4.3.x and 4.4.x before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) sortkey parameter.

The weakness was presented 10/17/2013 by Mateusz Goik, Frédéric Buclin and David Lawrence as not defined mailinglist post (Bugtraq). The advisory is shared at seclists.org. The identification of this vulnerability is CVE-2013-1742 since 02/13/2013. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Technical details as well as a public exploit are known. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

After before and not just, there has been an exploit disclosed. The exploit is available at bugzilla.mozilla.org. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 45 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 70720 (Bugzilla < 4.0.11 / 4.2.7 / 4.4.1 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.

Upgrading to version 4.4.1 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (70720). See 10851, 10852 and 10854 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 70720
Nessus Name: Bugzilla < 4.0.11 / 4.2.7 / 4.4.1 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 867035
OpenVAS Name: Fedora Update for bugzilla FEDORA-2013-19458
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Bugzilla 4.4.1

Timelineinfo

02/13/2013 🔍
09/02/2013 +201 days 🔍
10/09/2013 +37 days 🔍
10/09/2013 +0 days 🔍
10/17/2013 +8 days 🔍
10/17/2013 +0 days 🔍
10/18/2013 +1 days 🔍
10/21/2013 +3 days 🔍
10/22/2013 +1 days 🔍
10/24/2013 +2 days 🔍
05/31/2021 +2776 days 🔍

Sourcesinfo

Vendor: mozilla.org

Advisory: seclists.org
Researcher: Mateusz Goik, Frédéric Buclin, David Lawrence
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-1742 (🔍)
Vulnerability Center: 42043 - Bugzilla 4.0-4.4 Remote XSS Vulnerability in editflagtypes.cgi, Medium
SecurityFocus: 63204 - Bugzilla 'editflagtypes.cgi' Multiple Cross Site Scripting Vulnerabilities
Secunia: 55311 - Bugzilla Multiple Cross-Site Scripting and Request Forgery Vulnerabilities, Less Critical
OSVDB: 98681

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 10/21/2013 10:19
Updated: 05/31/2021 14:20
Changes: 10/21/2013 10:19 (75), 09/03/2017 14:53 (9), 05/31/2021 14:20 (3)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!