SFIAB Science Fair In A Box 2.0.6 winners.php type cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in SFIAB Science Fair In A Box 2.0.6. Affected is an unknown functionality of the file winners.php. The manipulation of the argument type with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in winners.php in Science Fair In A Box (SFIAB) 2.0.6 and 2.2.0 allows remote attackers to inject arbitrary web script or HTML via the type parameter. NOTE: some of these details are obtained from third party information.

The weakness was published 06/09/2010 (Website). The advisory is shared for download at exploit-db.com. This vulnerability is traded as CVE-2010-5027 since 11/02/2011. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details and a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1059.007.

A public exploit has been developed by L0rd CrusAd3r and been published immediately after the advisory. The exploit is shared for download at exploit-db.com. It is declared as highly functional. By approaching the search of inurl:winners.php it is possible to find vulnerable targets with Google Hacking.

The vulnerability is also documented in the databases at X-Force (59283) and Exploit-DB (13801). Similar entry is available at 59339.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: L0rd CrusAd3r
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

06/09/2010 🔍
06/09/2010 +0 days 🔍
06/09/2010 +0 days 🔍
06/09/2010 +0 days 🔍
06/11/2010 +1 days 🔍
06/11/2010 +0 days 🔍
11/02/2011 +508 days 🔍
11/02/2011 +0 days 🔍
03/23/2015 +1237 days 🔍
01/29/2018 +1043 days 🔍

Sourcesinfo

Advisory: exploit-db.com
Status: Confirmed

CVE: CVE-2010-5027 (🔍)
X-Force: 59283 - Science Fair in a Box (SFIAB) winners.php cross-site scripting
SecurityFocus: 40743 - Science Fair In A Box 'winners.php' Input Validation Vulnerability
Secunia: 40170 - Science Fair In A Box "type" Cross-Site Scripting and SQL Injection, Moderately Critical
OSVDB: 65419 - Science Fair In A Box winners.php type Parameter XSS

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 01/29/2018 08:01
Changes: 03/23/2015 16:50 (60), 01/29/2018 08:01 (9)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!