Apple Mac OS X up to 10.3 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability has been found in Apple Mac OS X up to 10.3 (Operating System) and classified as problematic. This vulnerability affects an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. CVE summarizes:

The Apache HTTP Server in Apple Mac OS X before 10.6.2 enables the HTTP TRACE method, which allows remote attackers to conduct cross-site scripting (XSS) attacks via unspecified web client software.

The weakness was shared 11/10/2009 by Nicolas Joly with Vmware (Website). The advisory is shared for download at securityfocus.com. This vulnerability was named CVE-2009-2823. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.

The vulnerability scanner Nessus provides a plugin with the ID 42811 (Mandriva Linux Security Advisory : apache-conf (MDVSA-2009:300-2)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Mandriva Local Security Checks.

Upgrading to version 10.4 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (54185) and Tenable (42811). The entries 50781, 50780, 50779 and 50778 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 42811
Nessus Name: Mandriva Linux Security Advisory : apache-conf (MDVSA-2009:300-2)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 830797
OpenVAS Name: Mandriva Update for apache-conf MDVSA-2009:300-1 (apache-conf)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Mac OS X 10.4

Timelineinfo

08/17/2009 🔍
11/09/2009 +84 days 🔍
11/09/2009 +0 days 🔍
11/10/2009 +1 days 🔍
11/10/2009 +0 days 🔍
11/16/2009 +6 days 🔍
11/24/2009 +8 days 🔍
03/18/2015 +1940 days 🔍
08/27/2021 +2354 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: securityfocus.com
Researcher: Nicolas Joly
Organization: Vmware
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-2823 (🔍)
X-Force: 54185
Vulnerability Center: 24161 - Apple Mac OS X \x3C 10.6.2 HTTP TRACE Method Cross-Site Scripting (XSS) Vulnerability, Medium
SecurityFocus: 36956 - RETIRED: Apple Mac OS X 2009-006 Multiple Security Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20150108
See also: 🔍

Entryinfo

Created: 03/18/2015 15:15
Updated: 08/27/2021 13:12
Changes: 03/18/2015 15:15 (60), 02/17/2017 11:25 (11), 08/27/2021 13:04 (4), 08/27/2021 13:12 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!