Nathan Haug Webform up to 5.x-1.8 Webform Module labels cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.2$0-$5k0.00

A vulnerability was found in Nathan Haug Webform up to 5.x-1.8. It has been declared as problematic. Affected by this vulnerability is an unknown part of the component Webform Module. The manipulation of the argument labels with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in the Webform module 5.x before 5.x-2.8 and 6.x before 6.x-2.8, a module for Drupal, allows remote authenticated users, with webform creation privileges, to inject arbitrary web script or HTML via a field label.

The weakness was disclosed 10/14/2009 (Website). The advisory is shared at vupen.com. This vulnerability is known as CVE-2009-4532 since 12/31/2009. The attack can be launched remotely. A single authentication is necessary for exploitation. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

It is declared as proof-of-concept.

Upgrading to version 5.x-1.9 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (53796). The entry 51398 is pretty similar.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.2

VulDB Base Score: 3.5
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Webform 5.x-1.9

Timelineinfo

10/14/2009 🔍
10/14/2009 +0 days 🔍
10/15/2009 +1 days 🔍
10/15/2009 +0 days 🔍
10/15/2009 +0 days 🔍
12/31/2009 +76 days 🔍
12/31/2009 +0 days 🔍
03/18/2015 +1903 days 🔍
01/26/2019 +1410 days 🔍

Sourcesinfo

Advisory: vupen.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-4532 (🔍)
X-Force: 53796
SecurityFocus: 36708 - Drupal Webform Module HTML Injection and Information Disclosure Vulnerabilities
Secunia: 37021 - Drupal Webform Module Script Insertion and Information Disclosure Vulnerabilities, Less Critical
OSVDB: 58945 - Webform Module for Drupal New Webform Field Label XSS
Vupen: ADV-2009-2923

See also: 🔍

Entryinfo

Created: 03/18/2015 15:15
Updated: 01/26/2019 11:16
Changes: 03/18/2015 15:15 (57), 01/26/2019 11:16 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!