Web-provence Sl Site 1.0 recherche.php recherche cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in Web-provence Sl Site 1.0. It has been rated as problematic. Affected by this issue is an unknown code block of the file recherche.php. The manipulation of the argument recherche with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. Impacted is integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in SL_site 1.0 allows remote attackers to inject arbitrary web script or HTML via the recherche parameter in recherche.php. NOTE: other XSS vectors, as reported in the original disclosure, are resultant from other primary vulnerabilities that have separate CVE names.

The weakness was presented 04/24/2006 by benozor77 (Website). The advisory is shared for download at vupen.com. This vulnerability is handled as CVE-2006-2015 since 04/25/2006. The exploitation is known to be difficult. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. Technical details as well as a exploit are known. The MITRE ATT&CK project declares the attack technique as T1059.007.

After even before and not, there has been an exploit disclosed. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $0-$5k. By approaching the search of inurl:recherche.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at X-Force (26038). See 29887 and 29886 for similar entries.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

04/21/2006 🔍
04/24/2006 +3 days 🔍
04/24/2006 +0 days 🔍
04/24/2006 +0 days 🔍
04/24/2006 +0 days 🔍
04/24/2006 +0 days 🔍
04/25/2006 +0 days 🔍
04/25/2006 +0 days 🔍
03/12/2015 +3243 days 🔍
09/07/2017 +910 days 🔍

Sourcesinfo

Advisory: vupen.com
Researcher: benozor77
Status: Not defined

CVE: CVE-2006-2015 (🔍)
X-Force: 26038 - SL_site recherche.php cross-site scripting
SecurityTracker: 1015972 - SL_site Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
SecurityFocus: 17667 - SL_site Multiple Input Validation Vulnerabilities
Secunia: 19792 - SL_site Multiple Vulnerabilities and Weakness, Highly Critical
OSVDB: 24898 - SL_site recherche.php recherche Parameter XSS
Vupen: ADV-2006-1487

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/12/2015 12:19
Updated: 09/07/2017 08:33
Changes: 03/12/2015 12:19 (63), 09/07/2017 08:33 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!