cPanel WHM 11.36.2.9/11.38.2.12/11.40.0.28/11.40.1.2 Translatable Phrase Locale::Maketext cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.2$0-$5k0.00

A vulnerability was found in cPanel WHM 11.36.2.9/11.38.2.12/11.40.0.28/11.40.1.2 (Hosting Control Software). It has been declared as critical. This vulnerability affects the function Locale::Maketext of the component Translatable Phrase Handler. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect confidentiality, and integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in uploader.swf in the Uploader component in Yahoo! YUI 2.5.0 through 2.9.0 allows remote attackers to inject arbitrary web script or HTML via the allowedDomain parameter.

The weakness was presented 12/18/2013 as TSR 2013-0011 as not defined advisory (Website). The advisory is shared for download at cpanel.net. This vulnerability was named CVE-2013-6780 since 11/12/2013. The attack can be initiated remotely. A single authentication is required for exploitation. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.007.

The vulnerability scanner Nessus provides a plugin with the ID 71063 (Fedora 20 : moodle-2.5.3-1.fc20 (2013-21312)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12837 (Moodle Information Disclosure and Cross-Site Scripting Vulnerabilities).

Upgrading to version 11.40.1.3, 11.40.0.29, 11.38.2.13 or 11.36.2.10 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (71063). See 11604, 11605, 11606 and 11607 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.2

VulDB Base Score: 5.4
VulDB Temp Score: 5.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 71063
Nessus Name: Fedora 20 : moodle-2.5.3-1.fc20 (2013-21312)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 867078
OpenVAS Name: Fedora Update for moodle FEDORA-2013-21354
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍
Upgrade: cPanel WHM 11.40.1.3/11.40.0.29/11.38.2.13/11.36.2.10

Timelineinfo

11/12/2013 🔍
11/13/2013 +1 days 🔍
11/25/2013 +12 days 🔍
12/16/2013 +21 days 🔍
12/18/2013 +2 days 🔍
12/20/2013 +2 days 🔍
12/26/2013 +6 days 🔍
06/04/2021 +2717 days 🔍

Sourcesinfo

Advisory: TSR 2013-0011
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-6780 (🔍)
SecurityTracker: 1029528
Secunia: 56146 - cPanel Multiple Vulnerabilities, Moderately Critical
OSVDB: 101364

See also: 🔍

Entryinfo

Created: 12/26/2013 18:06
Updated: 06/04/2021 14:58
Changes: 12/26/2013 18:06 (72), 03/29/2019 08:04 (1), 06/04/2021 14:58 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!