Lars Hjemli cgit up to 0.9.0.2 ui-diff.c print_fileinfo cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.5$0-$5k0.00

A vulnerability was found in Lars Hjemli cgit. It has been classified as problematic. This affects the function print_fileinfo of the file ui-diff.c. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in the print_fileinfo function in ui-diff.c in cgit 0.9.0.2 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the filename associated with the rename hint.

The weakness was published 08/02/2011 as Bug 725042 as not defined bug report (Bugzilla). It is possible to read the advisory at bugzilla.redhat.com. This vulnerability is uniquely identified as CVE-2011-2711 since 07/11/2011. It is possible to initiate the attack remotely. Required for exploitation is a authentication. It demands that the victim is doing some kind of user interaction. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 75797 (openSUSE Security Update : cgit (openSUSE-SU-2011:0891-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (68754) and Tenable (75797). Similar entries are available at VDB-56886, VDB-62674, VDB-62898 and VDB-64630.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.5

VulDB Base Score: 3.5
VulDB Temp Score: 3.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 75797
Nessus Name: openSUSE Security Update : cgit (openSUSE-SU-2011:0891-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 863430
OpenVAS Name: Fedora Update for cgit FEDORA-2011-9588
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Patch: hjemli.net

Timelineinfo

07/11/2011 🔍
07/22/2011 +11 days 🔍
07/25/2011 +3 days 🔍
08/02/2011 +8 days 🔍
08/02/2011 +0 days 🔍
08/02/2011 +0 days 🔍
08/21/2011 +19 days 🔍
06/13/2014 +1027 days 🔍
03/23/2015 +283 days 🔍
11/15/2021 +2429 days 🔍

Sourcesinfo

Advisory: Bug 725042
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-2711 (🔍)
X-Force: 68754
Vulnerability Center: 32785 - cgit 0.9.0.2 and earlier Cross Site Scripting Vulnerability, Low
SecurityFocus: 48866 - cgit HTML Injection Vulnerability
Secunia: 45358 - cgit Rename Hint Script Insertion Vulnerability, Less Critical
OSVDB: 74050

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/15/2021 22:44
Changes: 03/23/2015 16:50 (64), 03/30/2017 09:34 (12), 11/15/2021 22:32 (3), 11/15/2021 22:44 (1)
Complete: 🔍
Cache ID: 3:68E:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!