ModSecurity 3.0.0 IMG Element onerror cross site scripting ⚔ [Disputed]

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.4$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in ModSecurity 3.0.0. Affected by this issue is an unknown function of the component IMG Element Handler. The manipulation of the argument onerror with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

ModSecurity 3.0.0 has XSS via an onerror attribute of an IMG element.

The bug was discovered 07/03/2018. The weakness was published 07/03/2018 as EDB-ID 44970 as not defined exploit (Exploit-DB). The advisory is shared for download at exploit-db.com. This vulnerability is handled as CVE-2018-13065 since 07/02/2018. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. Technical details as well as a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1059.007. It is unclear if this vulnerability really exists, because CRS3 is able to detect the attacks with rule 941100 (XSS Attack Detected via libinjection) and a Paranoia Level set to 1.

After immediately, there has been an exploit disclosed. The exploit is available at exploit-db.com. It is declared as proof-of-concept. The real existence of this vulnerability is still doubted at the moment.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Exploit-DB (44970). Similar entries are available at VDB-125829, VDB-126533, VDB-130344 and VDB-133426.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.4

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CNA Base Score: 6.1
CNA Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

Exploit Delay Time: 🔍
Suricata ID: 2025781
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

07/02/2018 🔍
07/03/2018 +0 days 🔍
07/03/2018 +0 days 🔍
07/03/2018 +0 days 🔍
07/03/2018 +0 days 🔍
07/03/2018 +0 days 🔍
07/04/2018 +1 days 🔍
08/05/2024 +2224 days 🔍

Sourcesinfo

Advisory: EDB-ID 44970
Status: Not defined
Disputed: 🔍

CVE: CVE-2018-13065 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20130913
See also: 🔍

Entryinfo

Created: 07/04/2018 10:41 AM
Updated: 08/05/2024 01:11 PM
Changes: 07/04/2018 10:41 AM (68), 02/25/2020 10:14 AM (1), 08/05/2024 01:11 PM (28)
Complete: 🔍
Cache ID: 98:D1F:40

Discussion

 theMiddle
(+1)
6 years ago
The author of the CVE has not included information about the ruleset that he used during his test and if he used the CRS3, both payloads are detected by the rule 941100 (XSS Attack Detected via libinjection) with a Paranoia Level set to 1. Please read more at https://github.com/SpiderLabs/ModSecurity/issues/1829

Might our Artificial Intelligence support you?

Check our Alexa App!