Microsoft Forefront Unified Access Gateway 2010 Reflected cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in Microsoft Forefront Unified Access Gateway 2010. It has been rated as problematic. Affected by this issue is an unknown code block. The manipulation with an unknown input leads to a cross site scripting vulnerability (Reflected). Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Default Reflected XSS Vulnerability."

The weakness was shared 10/11/2011 by Tenable Network Security with Tenable Network Security as MS11-079 as confirmed bulletin (Technet). The advisory is available at technet.microsoft.com. This vulnerability is handled as CVE-2011-1897. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 56453 (MS11-079: Vulnerabilities in Microsoft Forefront Unified Access Gateway Could Cause Remote Code Execution (2544641)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 90749 (Microsoft Forefront Unified Access Gateway Remote Code Execution Vulnerability (MS11-079)).

Applying the patch MS11-079 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 11756.

The vulnerability is also documented in the databases at X-Force (70108) and Tenable (56453). The entries 4420, 59008, 58995 and 58993 are related to this item.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Reflected
Class: Cross site scripting / Reflected
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 56453
Nessus Name: MS11-079: Vulnerabilities in Microsoft Forefront Unified Access Gateway Could Cause Remote Code Execution (2544641)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 903045
OpenVAS Name: MS Forefront Unified Access Gateway Remote Code Execution Vulnerabilities (2544641)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: MS11-079
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

05/04/2011 🔍
10/11/2011 +160 days 🔍
10/11/2011 +0 days 🔍
10/11/2011 +0 days 🔍
10/11/2011 +0 days 🔍
10/17/2011 +6 days 🔍
03/23/2015 +1253 days 🔍
11/23/2021 +2437 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS11-079
Researcher: Tenable Network Security
Organization: Tenable Network Security
Status: Confirmed

CVE: CVE-2011-1897 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 70108
Vulnerability Center: 33553 - [MS11-079] Microsoft Forefront Unified Access Gateway 2010 Default Reflected XSS Vulnerability, Medium
SecurityFocus: 49974 - Microsoft Forefront Unified Access Gateway (CVE-2011-1897) Cross-Site Scripting Vulnerability

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/23/2021 14:44
Changes: 03/23/2015 16:50 (71), 04/03/2017 18:02 (12), 11/23/2021 14:42 (3), 11/23/2021 14:44 (1)
Complete: 🔍
Cache ID: 3:0A8:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!