McAfee E-Mail Gateway 7.0.0/7.0.1 Reflected cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.7$0-$5k0.00

A vulnerability classified as critical was found in McAfee E-Mail Gateway 7.0.0/7.0.1. Affected by this vulnerability is an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability (Reflected). The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect confidentiality, and integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in McAfee Email and Web Security (EWS) 5.5 through Patch 6 and 5.6 through Patch 3, and McAfee Email Gateway (MEG) 7.0.0 and 7.0.1, allows remote attackers to inject arbitrary web script or HTML via vectors related to the McAfee Security Appliance Management Console/Dashboard.

The weakness was presented 08/22/2012 by Tenable Network Security with Tenable Network Security as SB10026 as confirmed bulletin (Website) via mcafee.com. The advisory is shared at kc.mcafee.com. The public release was coordinated in cooperation with McAfee. This vulnerability is known as CVE-2012-4597 since 08/22/2012. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Technical details are unknown but a private exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 59111 (McAfee WebShield UI Dashboard XSS (SB10026)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses : XSS.

Applying the patch MEG 7.0.1 Patch 2 is able to eliminate this problem. The bugfix is ready for download at mcafee.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (77979) and Tenable (59111). See 6009, 6011, 6010 and 6012 for similar entries.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.1
VulDB Meta Temp Score: 7.7

VulDB Base Score: 8.1
VulDB Temp Score: 7.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Reflected
Class: Cross site scripting / Reflected
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 59111
Nessus Name: McAfee WebShield UI Dashboard XSS (SB10026)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MEG 7.0.1 Patch 2

Timelineinfo

05/16/2012 🔍
08/22/2012 +98 days 🔍
08/22/2012 +0 days 🔍
08/22/2012 +0 days 🔍
08/22/2012 +0 days 🔍
08/22/2012 +0 days 🔍
08/23/2012 +1 days 🔍
08/24/2012 +1 days 🔍
08/25/2012 +1 days 🔍
08/27/2012 +2 days 🔍
10/04/2012 +38 days 🔍
03/27/2021 +3096 days 🔍

Sourcesinfo

Vendor: mcafee.com

Advisory: SB10026
Researcher: Tenable Network Security
Organization: Tenable Network Security
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-4597 (🔍)
X-Force: 77979 - McAfee Email and Web Security unspecified cross-site scripting, Medium Risk
SecurityTracker: 1027444 - McAfee Email Gateway Lets Remote Users Bypass Authentication and Conduct Cross-Site Scripting and Directory Traversal Attacks
Vulnerability Center: 36351 - McAfee Email and Web Security 5.5-5.5p6, 5.6-5.6p3 and Email Gateway 7.0.0, 7.0.1 XSS, Medium
SecurityFocus: 55184 - McAfee Email and Web Security Appliance and Email Gateway Multiple Vulnerabilities
Secunia: 50408 - McAfee Email and Web Security Appliance and Email Gateway Multiple Vulnerabilities, Moderately Critical
OSVDB: 84852

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 08/27/2012 18:46
Updated: 03/27/2021 14:05
Changes: 08/27/2012 18:46 (81), 04/17/2017 11:49 (7), 03/27/2021 14:05 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!