IBM OpenAdmin Tool up to 2.27 index.php port cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability classified as problematic was found in IBM OpenAdmin Tool up to 2.27. This vulnerability affects some unknown functionality of the file index.php. The manipulation of the argument port with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. CVE summarizes:

Multiple cross-site scripting (XSS) vulnerabilities in index.php in IBM OpenAdmin Tool (OAT) before 2.72 for Informix allow remote attackers to inject arbitrary web script or HTML via the (1) informixserver, (2) host, or (3) port parameter in a login action.

The weakness was presented 09/06/2011 (Website). The advisory is available at xforce.iss.net. This vulnerability was named CVE-2011-3390. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

By approaching the search of inurl:index.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 56172 (OpenAdmin Tool for Informix informixserver Parameter XSS), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses : XSS.

Upgrading to version 2.28 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (69488) and Tenable (56172).

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 56172
Nessus Name: OpenAdmin Tool for Informix informixserver Parameter XSS
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: OpenAdmin Tool 2.28
Fortigate IPS: 🔍

Timelineinfo

08/30/2011 🔍
08/30/2011 +0 days 🔍
09/06/2011 +6 days 🔍
09/06/2011 +0 days 🔍
09/06/2011 +0 days 🔍
09/13/2011 +7 days 🔍
09/13/2011 +0 days 🔍
03/23/2015 +1287 days 🔍
11/18/2021 +2432 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: xforce.iss.net
Status: Not defined

CVE: CVE-2011-3390 (🔍)
X-Force: 69488
Vulnerability Center: 33202 - IBM Open Admin Tool before 2.72 Multiple Cross Site Scripting Vulnerabilities, Medium
SecurityFocus: 49364 - IBM Open Admin Tool Multiple Cross Site Scripting Vulnerabilities

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/18/2021 17:01
Changes: 03/23/2015 16:50 (56), 03/31/2017 15:59 (10), 11/18/2021 16:55 (3), 11/18/2021 17:01 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!