HP System Management Homepage up to 2.0.1 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in HP System Management Homepage up to 2.0.1 (Network Management Software). It has been rated as problematic. This issue affects some unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 3.0.1.73 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

The bug was discovered 05/18/2009. The weakness was shared 05/19/2009 (Website). It is possible to read the advisory at securitytracker.com. The identification of this vulnerability is CVE-2009-1418 since 04/24/2009. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 38832 (HP System Management Homepage < 3.0.1.73 Multiple Flaws), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r.

Upgrading to version 2.0.2 eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (50633) and Tenable (38832). The entry 3904 is related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 38832
Nessus Name: HP System Management Homepage < 3.0.1.73 Multiple Flaws
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 900658
OpenVAS Name: HP System Management Homepage Unspecified XSS Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: System Management Homepage 2.0.2

Timelineinfo

04/24/2009 🔍
05/14/2009 +20 days 🔍
05/18/2009 +4 days 🔍
05/18/2009 +0 days 🔍
05/18/2009 +0 days 🔍
05/19/2009 +1 days 🔍
05/19/2009 +0 days 🔍
05/19/2009 +0 days 🔍
05/19/2009 +0 days 🔍
05/20/2009 +1 days 🔍
05/25/2009 +5 days 🔍
03/17/2015 +2122 days 🔍
09/04/2019 +1632 days 🔍

Sourcesinfo

Vendor: hp.com

Advisory: securitytracker.com
Status: Confirmed

CVE: CVE-2009-1418 (🔍)
X-Force: 50633
SecurityTracker: 1022242
Vulnerability Center: 22148 - HP System Management Homepage Prior to 3.0.1.73 Cross Site Scripting (XSS) Vulnerability, Medium
SecurityFocus: 35031 - HP System Management Homepage Unspecified Cross Site Scripting Vulnerability
Secunia: 35108
OSVDB: 54608 - CVE-2009-1418 - HP - System Management Homepage - Cross-Site Scripting Issue

See also: 🔍

Entryinfo

Created: 03/17/2015 23:38
Updated: 09/04/2019 17:06
Changes: 03/17/2015 23:38 (77), 09/04/2019 17:06 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!