PivotX up to 2.2.2 module_image.php image cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability classified as problematic was found in PivotX up to 2.2.2. Affected by this vulnerability is an unknown code block of the file pivotx/modules/module_image.php. The manipulation of the argument image with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in pivotx/modules/module_image.php in PivotX before 2.2.3 allows remote attackers to inject arbitrary web script or HTML via the image parameter.

The weakness was released 01/23/2011 (Website). The advisory is shared at blog.pivotx.net. This vulnerability is known as CVE-2011-0773 since 02/03/2011. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Technical details and also a exploit are known. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept. By approaching the search of inurl:pivotx/modules/module_image.php it is possible to find vulnerable targets with Google Hacking. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12938 (PivotX Path Disclosure and Cross-Site Scripting Vulnerabilities).

Upgrading to version 2.2.0 eliminates this vulnerability. A possible mitigation has been published 3 days after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (64976). Entries connected to this vulnerability are available at 56343 and 56342.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 103046
OpenVAS Name: PivotX module_image.php Cross Site Scripting Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Upgrade: PivotX 2.2.0

Timelineinfo

01/23/2011 🔍
01/23/2011 +0 days 🔍
01/25/2011 +2 days 🔍
01/25/2011 +0 days 🔍
01/26/2011 +1 days 🔍
01/26/2011 +0 days 🔍
02/03/2011 +7 days 🔍
02/03/2011 +0 days 🔍
05/21/2014 +1203 days 🔍
03/20/2015 +303 days 🔍
08/17/2017 +881 days 🔍

Sourcesinfo

Advisory: blog.pivotx.net
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-0773 (🔍)
X-Force: 64976
Vulnerability Center: 44594 - PivotX <2.3.2 XSS Vulnerability via Image Parameter, Medium
SecurityFocus: 45983 - PivotX 'module_image.php' Cross Site Scripting Vulnerability
Secunia: 43045
OSVDB: 70672 - PivotX pivotx/modules/module_image.php image Parameter XSS

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/20/2015 16:16
Updated: 08/17/2017 10:22
Changes: 03/20/2015 16:16 (71), 08/17/2017 10:22 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!