Novell ZENworks Configuration Management 11.2 Application Exception cross-site request forgery

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability classified as critical has been found in Novell ZENworks Configuration Management 11.2 (Policy Management Software). This affects an unknown code block. The manipulation of the argument Application Exception with an unknown input leads to a cross-site request forgery vulnerability. CWE is classifying the issue as CWE-352. The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Unspecified vulnerability in the ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 has unknown impact and attack vectors related to an "Application Exception."

The weakness was shared 10/28/2013 as CVE-2013-6345 as not defined alert (NVD). It is possible to read the advisory at web.nvd.nist.gov. This vulnerability is uniquely identified as CVE-2013-6345 since 11/02/2013. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Technical details of the vulnerability are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 70726 (Novell ZENworks Configuration Management < 11.2.4 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses. The commercial vulnerability scanner Qualys is able to test this issue with plugin 123713 (Novell ZENworks Configuration Management Multiple Vulnerabilities).

Upgrading to version 11.2.4 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (88472) and Tenable (70726). The entries 11066, 11078, 11080 and 11082 are related to this item.

Affected

  • ZENworks Configuration Management 11.2
  • ZENworks Patch Management 11.2
  • ZENworks Endpoint Security Management 11.1
  • ZENworks Asset Management 11.2
  • ZENworks Full Disk Encryption

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 8.4

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross-site request forgery
CWE: CWE-352 / CWE-862 / CWE-863
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 70726
Nessus Name: Novell ZENworks Configuration Management < 11.2.4 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: ZENworks Configuration Management 11.2.4

Timelineinfo

10/28/2013 🔍
10/28/2013 +0 days 🔍
10/28/2013 +0 days 🔍
10/28/2013 +0 days 🔍
11/02/2013 +5 days 🔍
11/02/2013 +0 days 🔍
11/05/2013 +3 days 🔍
10/02/2015 +696 days 🔍
06/01/2021 +2069 days 🔍

Sourcesinfo

Vendor: novell.com

Advisory: CVE-2013-6345
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-6345 (🔍)
X-Force: 88472
Vulnerability Center: 53191 - Novell ZENworks Configuration Management before 11.2.4 Remote Unspecified Vulnerability, Critical
SecurityFocus: 63499 - Novell ZENworks Configuration Management CVE-2013-6345 Unspecified Security Vulnerability
OSVDB: 99269

See also: 🔍

Entryinfo

Created: 11/05/2013 09:53
Updated: 06/01/2021 17:21
Changes: 11/05/2013 09:53 (66), 03/02/2018 10:12 (8), 06/01/2021 17:21 (2)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!