VDB-108745 · CVE-2017-14373 · BID 101605

HPE RSA Authentication Manager up to 8.2 SP1 P4 Parameter cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.4$0-$5k0.00

A vulnerability was found in HPE RSA Authentication Manager up to 8.2 SP1 P4. It has been declared as problematic. Affected by this vulnerability is an unknown function. The manipulation as part of a Parameter leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

EMC RSA Authentication Manager 8.2 SP1 P4 and earlier contains a reflected cross-site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.

The bug was discovered 10/27/2017. The weakness was published 10/27/2017 (Website). The advisory is shared at emc.com. This vulnerability is known as CVE-2017-14373 since 09/12/2017. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 104380 (EMC RSA Authentication Manager < 8.2 SP1 Patch 5 Reflected Cross-Site Scripting (ESA-2017-134)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r.

Applying the patch 8.2 SP1 Patch 5 is able to eliminate this problem. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (104380). Similar entries are available at 78052, 78053, 78054 and 91911.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.7
VulDB Meta Temp Score: 5.6

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 104380
Nessus Name: EMC RSA Authentication Manager < 8.2 SP1 Patch 5 Reflected Cross-Site Scripting (ESA-2017-134)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: 8.2 SP1 Patch 5

Timelineinfo

09/12/2017 🔍
10/26/2017 +44 days 🔍
10/26/2017 +0 days 🔍
10/27/2017 +1 days 🔍
10/27/2017 +0 days 🔍
10/27/2017 +0 days 🔍
10/28/2017 +1 days 🔍
10/31/2017 +3 days 🔍
11/03/2017 +3 days 🔍
12/01/2019 +758 days 🔍

Sourcesinfo

Vendor: hpe.com

Advisory: emc.com
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-14373 (🔍)
SecurityTracker: 1039680
SecurityFocus: 101605 - RSA Authentication Manager CVE-2017-14373 Cross Site Scripting Vulnerability

See also: 🔍

Entryinfo

Created: 10/28/2017 23:15
Updated: 12/01/2019 17:02
Changes: 10/28/2017 23:15 (70), 12/01/2019 17:02 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!