cPanel WHM 11.36.2.9/11.38.2.12/11.40.0.28/11.40.1.2 cPAddons Upgrade Password cross site scripting
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
4.1 | $0-$5k | 0.00 |
A vulnerability, which was classified as problematic, has been found in cPanel WHM 11.36.2.9/11.38.2.12/11.40.0.28/11.40.1.2 (Hosting Control Software). This issue affects an unknown functionality of the component cPAddons Upgrade Handler. The manipulation with an unknown input leads to a cross site scripting vulnerability (Password). Using CWE to declare the problem leads to CWE-79. The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is confidentiality. The summary by CVE is:
Cross-site scripting (XSS) vulnerability in uploader.swf in the Uploader component in Yahoo! YUI 2.5.0 through 2.9.0 allows remote attackers to inject arbitrary web script or HTML via the allowedDomain parameter.
The weakness was released 12/18/2013 as TSR 2013-0011 as confirmed advisory (Website). The advisory is shared at cpanel.net. The identification of this vulnerability is CVE-2013-6780 since 11/12/2013. The attack may be initiated remotely. The successful exploitation needs a simple authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.
The vulnerability scanner Nessus provides a plugin with the ID 71063 (Fedora 20 : moodle-2.5.3-1.fc20 (2013-21312)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context local. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12837 (Moodle Information Disclosure and Cross-Site Scripting Vulnerabilities).
Upgrading to version 11.40.1.3, 11.40.0.29, 11.38.2.13 or 11.36.2.10 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.
The vulnerability is also documented in the vulnerability database at Tenable (71063). Entries connected to this vulnerability are available at 11604, 11605, 11606 and 11607.
Product
Type
Name
License
- commercial
CPE 2.3
CPE 2.2
CVSSv3
VulDB Meta Base Score: 4.3VulDB Meta Temp Score: 4.1
VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Name: PasswordClass: Cross site scripting / Password
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 71063
Nessus Name: Fedora 20 : moodle-2.5.3-1.fc20 (2013-21312)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
OpenVAS ID: 867078
OpenVAS Name: Fedora Update for moodle FEDORA-2013-21354
OpenVAS File: 🔍
OpenVAS Family: 🔍
Qualys ID: 🔍
Qualys Name: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
Upgrade: cPanel WHM 11.40.1.3/11.40.0.29/11.38.2.13/11.36.2.10
Timeline
11/12/2013 🔍11/13/2013 🔍
11/25/2013 🔍
12/16/2013 🔍
12/18/2013 🔍
12/20/2013 🔍
12/26/2013 🔍
06/04/2021 🔍
Sources
Advisory: TSR 2013-0011Status: Confirmed
Confirmation: 🔍
CVE: CVE-2013-6780 (🔍)
SecurityTracker: 1029528
Secunia: 56146 - cPanel Multiple Vulnerabilities, Moderately Critical
OSVDB: 101375
See also: 🔍
Entry
Created: 12/26/2013 06:27 PMUpdated: 06/04/2021 03:56 PM
Changes: 12/26/2013 06:27 PM (73), 03/31/2019 02:39 PM (1), 06/04/2021 03:56 PM (3)
Complete: 🔍
No comments yet. Languages: en.
Please log in to comment.