cPanel WHM 11.36.2.9/11.38.2.12 Reseller Login Cookie cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
2.4$0-$5k0.00

A vulnerability was found in cPanel WHM 11.36.2.9/11.38.2.12 (Hosting Control Software). It has been declared as problematic. This vulnerability affects some unknown processing of the component Reseller Login Handler. The manipulation with an unknown input leads to a cross site scripting vulnerability (Cookie). The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect confidentiality. CVE summarizes:

Cross-site scripting (XSS) vulnerability in uploader.swf in the Uploader component in Yahoo! YUI 2.5.0 through 2.9.0 allows remote attackers to inject arbitrary web script or HTML via the allowedDomain parameter.

The weakness was released 12/18/2013 as TSR 2013-0011 as confirmed advisory (Website). The advisory is available at cpanel.net. This vulnerability was named CVE-2013-6780 since 11/12/2013. The exploitation appears to be difficult. Local access is required to approach this attack. Required for exploitation is a single authentication. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 71063 (Fedora 20 : moodle-2.5.3-1.fc20 (2013-21312)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12837 (Moodle Information Disclosure and Cross-Site Scripting Vulnerabilities).

Upgrading to version 11.38.2.13 or 11.36.2.10 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (71063). Entries connected to this vulnerability are available at 11604, 11605, 11606 and 11607.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 2.5
VulDB Meta Temp Score: 2.4

VulDB Base Score: 2.5
VulDB Temp Score: 2.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Cookie
Class: Cross site scripting / Cookie
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 71063
Nessus Name: Fedora 20 : moodle-2.5.3-1.fc20 (2013-21312)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 867078
OpenVAS Name: Fedora Update for moodle FEDORA-2013-21354
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍
Upgrade: cPanel WHM 11.38.2.13/11.36.2.10

Timelineinfo

11/11/2013 🔍
11/11/2013 +0 days 🔍
11/12/2013 +1 days 🔍
11/13/2013 +1 days 🔍
12/02/2013 +19 days 🔍
12/16/2013 +14 days 🔍
12/18/2013 +2 days 🔍
12/20/2013 +2 days 🔍
12/26/2013 +6 days 🔍
06/04/2021 +2717 days 🔍

Sourcesinfo

Advisory: TSR 2013-0011
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2013-6780 (🔍)
SecurityTracker: 1029528
Vulnerability Center: 42432 - Uploader Component in Yahoo! YUI 2.5.0-2.9.0 Remote XSS Vulnerability in uploader.swf, Medium
SecurityFocus: 63660 - YUI 'uploader.swf' Cross Site Scripting Vulnerability
Secunia: 56146 - cPanel Multiple Vulnerabilities, Moderately Critical
OSVDB: 101380

See also: 🔍

Entryinfo

Created: 12/26/2013 18:28
Updated: 06/04/2021 16:38
Changes: 12/26/2013 18:28 (77), 05/16/2017 04:30 (3), 06/04/2021 16:30 (3), 06/04/2021 16:38 (1)
Complete: 🔍
Cache ID: 13:B65:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!