VDB-53695 · CVE-2010-1382 · BID 40871

Apple Mac OS X prior 10.6.0 Wiki Server cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.2$0-$5k0.00

A vulnerability classified as problematic was found in Apple Mac OS X (Operating System). Affected by this vulnerability is an unknown code block of the component Wiki Server. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in Wiki Server in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, allows remote authenticated users to inject arbitrary web script or HTML via crafted Wiki content, related to lack of a charset field.

The weakness was published 06/17/2010 by Kevin Finisterre (pagvac) with MIT Kerberos Team (Website). It is possible to read the advisory at lists.apple.com. This vulnerability is known as CVE-2010-1382 since 04/15/2010. The attack can be launched remotely. The requirement for exploitation is a single authentication. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 47023 (Mac OS X 10.6.x < 10.6.4 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks.

Upgrading to version 10.6.0 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (47023). Similar entries are available at 4141, 53699, 53694 and 53693.

Productinfo

Type

Vendor

Name

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.2

VulDB Base Score: 3.5
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 47023
Nessus Name: Mac OS X 10.6.x < 10.6.4 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Mac OS X 10.6.0

Timelineinfo

04/15/2010 🔍
06/15/2010 +61 days 🔍
06/15/2010 +0 days 🔍
06/16/2010 +1 days 🔍
06/16/2010 +0 days 🔍
06/17/2010 +1 days 🔍
06/17/2010 +0 days 🔍
06/21/2010 +4 days 🔍
03/19/2015 +1732 days 🔍
09/18/2021 +2375 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: lists.apple.com
Researcher: Kevin Finisterre (pagvac)
Organization: MIT Kerberos Team
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2010-1382 (🔍)
SecurityTracker: 1024103 - Mac OS X Multiple Flaws Let Remote Users Execute Arbitrary Code, Deny Service, and Upload/Access Files and Local Users Gain Elevated Privileges
Vulnerability Center: 26086 - Apple MacOS X Prior to 10.6.4 Wiki Server Remote Authenticated Cross Site Scripting (XSS), Low
SecurityFocus: 40871 - RETIRED: Apple Mac OS X Prior to 10.6.4 Multiple Security Vulnerabilities
Secunia: 40220 - Apple Mac OS X Security Update Fixes Multiple Vulnerabilities, Highly Critical
Vupen: ADV-2010-1481

scip Labs: https://www.scip.ch/en/?labs.20150108
See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/18/2021 08:44
Changes: 03/19/2015 12:22 (56), 02/27/2017 21:23 (21), 09/18/2021 08:44 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!