Contenido CMS 4.8.4 index.php cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Contenido CMS 4.8.4 (Content Management System). This affects an unknown part of the file index.php. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Multiple cross-site scripting (XSS) vulnerabilities in index.php in Contenido 4.8.4 allow remote attackers to inject arbitrary web script or HTML via the (1) contenido, (2) Belang, and (3) username parameters.

The weakness was shared 06/30/2008 (Website). The advisory is shared at milw0rm.com. This vulnerability is uniquely identified as CVE-2008-2911 since 06/30/2008. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Technical details and a public exploit are known. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

A public exploit has been developed by RoMaNcYxHaCkEr and been published even before and not after the advisory. The exploit is shared for download at securityfocus.com. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 16 days. During that time the estimated underground price was around $0-$5k. By approaching the search of inurl:index.php it is possible to find vulnerable targets with Google Hacking.

The vulnerability is also documented in the databases at X-Force (43107) and Exploit-DB (5810). The entry 42970 is related to this item.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: RoMaNcYxHaCkEr
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/14/2008 🔍
06/14/2008 +0 days 🔍
06/14/2008 +0 days 🔍
06/30/2008 +16 days 🔍
06/30/2008 +0 days 🔍
06/30/2008 +0 days 🔍
03/16/2015 +2450 days 🔍
11/14/2017 +974 days 🔍

Sourcesinfo

Advisory: milw0rm.com
Status: Confirmed

CVE: CVE-2008-2911 (🔍)
X-Force: 43107 - Contenido index.php cross-site scripting
SecurityFocus: 29719 - Contenido CMS Cross Site Scripting and Multiple Remote File Include Vulnerabilities
Secunia: 30683

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/16/2015 17:00
Updated: 11/14/2017 13:53
Changes: 03/16/2015 17:00 (59), 11/14/2017 13:53 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!