Sun iPlanet Web Server up to 6.0 Default Configuration config

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.4$0-$5k0.00

A vulnerability classified as problematic has been found in Sun iPlanet Web Server up to 6.0 (Web Server). Affected is an unknown function of the component Default Configuration. The manipulation with an unknown input leads to a config vulnerability. CWE is classifying the issue as CWE-16. This is going to have an impact on confidentiality, and integrity. CVE summarizes:

The default configuration of Sun ONE/iPlanet Web Server 4.1 SP1 through SP12 and 6.0 SP1 through SP5 responds to the HTTP TRACE request, which can allow remote attackers to steal information using cross-site tracing (XST) attacks in applications that are vulnerable to cross-site scripting.

The weakness was shared 06/01/2009 as confirmed advisory (CERT.org). The advisory is shared for download at kb.cert.org. This vulnerability is traded as CVE-2004-2763 since 06/01/2009. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 12/07/2017). It is expected to see the exploit prices for this product decreasing in the near future.The MITRE ATT&CK project declares the attack technique as T1592.004.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The entries 51659 and 74199 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.4

VulDB Base Score: 5.4
VulDB Temp Score: 5.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Config
CWE: CWE-16
ATT&CK: T1592.004

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/01/2009 🔍
06/01/2009 +0 days 🔍
06/01/2009 +0 days 🔍
03/17/2015 +2115 days 🔍
12/07/2017 +996 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: kb.cert.org
Status: Confirmed

CVE: CVE-2004-2763 (🔍)
See also: 🔍

Entryinfo

Created: 03/17/2015 23:38
Updated: 12/07/2017 08:21
Changes: 03/17/2015 23:38 (49), 12/07/2017 08:21 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!