Tripwire Enterprise 7.0/8.2 methodCall.do m_target_class_name Reflected cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability was found in Tripwire Enterprise 7.0/8.2. It has been rated as problematic. This issue affects an unknown function of the file ajaxRequest/methodCall.do. The manipulation of the argument m_target_class_name with an unknown input leads to a cross site scripting vulnerability (Reflected). Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Multiple cross-site scripting (XSS) vulnerabilities in ajaxRequest/methodCall.do in Tripwire Enterprise 8.2 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) m_target_class_name, (2) m_target_method_name, or (3) m_request_context_params parameters.

The weakness was released 09/12/2013 by Roger Sels with ZeroDayLab as 2013-5005 as confirmed advisory (Website). It is possible to read the advisory at zerodaylab.com. The identification of this vulnerability is CVE-2013-5005 since 07/29/2013. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Technical details as well as a public exploit are known. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

A public exploit has been developed by Roger Sels in HTTP Request and been published immediately after the advisory. The exploit is available at zerodaylab.com. It is declared as proof-of-concept. The advisory illustrates:

Injecting in the afore-mentioned parameters will throw an exception (along with an HTTP/403 Forbidden error message from the server). The output of the exception is not sanitised properly and the javascript code is executed. (…) The original requests used the POST method, however it was possible to convert the requests to use the GET method, to enable easier demonstration and delivery of the attack.

Upgrading to version 8.3 eliminates this vulnerability. The upgrade is hosted for download at tripwire.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (90950).

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Reflected
Class: Cross site scripting / Reflected
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Roger Sels
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Upgrade: Enterprise 8.3

Timelineinfo

07/29/2013 🔍
09/12/2013 +45 days 🔍
09/12/2013 +0 days 🔍
09/12/2013 +0 days 🔍
01/29/2014 +138 days 🔍
01/29/2014 +0 days 🔍
01/31/2014 +2 days 🔍
06/08/2021 +2685 days 🔍

Sourcesinfo

Advisory: 2013-5005
Researcher: Roger Sels
Organization: ZeroDayLab
Status: Confirmed

CVE: CVE-2013-5005 (🔍)
X-Force: 90950 - Tripwire Enterprise methodCall.do cross-site scripting
SecurityFocus: 65242
OSVDB: 102682

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 01/31/2014 16:07
Updated: 06/08/2021 22:10
Changes: 01/31/2014 16:07 (64), 05/17/2018 08:40 (6), 06/08/2021 22:10 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!