Getpixie Pixie CMS 1.01a index.php x cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Getpixie Pixie CMS 1.01a (Content Management System). Affected by this issue is an unknown functionality of the file index.php. The manipulation of the argument x with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in index.php in Pixie CMS 1.01a allows remote attackers to inject arbitrary web script or HTML via the x parameter.

The weakness was disclosed 03/19/2009 by Justin C. Klein Keane (Website). The advisory is available at archives.neohapsis.com. This vulnerability is handled as CVE-2009-1067 since 03/24/2009. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. Technical details as well as a exploit are known. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept. By approaching the search of inurl:index.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at X-Force (49333). The entries 47341 and 47340 are pretty similar.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

03/19/2009 🔍
03/19/2009 +0 days 🔍
03/20/2009 +1 days 🔍
03/20/2009 +0 days 🔍
03/20/2009 +0 days 🔍
03/24/2009 +3 days 🔍
03/26/2009 +2 days 🔍
03/17/2015 +2182 days 🔍
08/09/2021 +2337 days 🔍

Sourcesinfo

Advisory: archives.neohapsis.com
Researcher: Justin C. Klein Keane
Status: Not defined

CVE: CVE-2009-1067 (🔍)
X-Force: 49333
SecurityFocus: 34189 - Pixie CMS SQL Injection and Cross Site Scripting Vulnerabilities
Secunia: 34364 - Pixie CMS SQL Injection and Cross-Site Scripting Vulnerabilities, Moderately Critical
OSVDB: 52832 - Pixie CMS index.php x Parameter XSS

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/17/2015 23:38
Updated: 08/09/2021 09:49
Changes: 03/17/2015 23:38 (51), 08/28/2017 09:12 (13), 08/09/2021 09:49 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!