Devsaran Business up to 7.x-1.x page--front.tpl.php cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability was found in Devsaran Business up to 7.x-1.x. It has been rated as problematic. Affected by this issue is an unknown functionality of the file page--front.tpl.php. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in the 3 slide gallery in page--front.tpl.php in the Business theme before 7.x-1.8 for Drupal allows remote authenticated users with the administer themes permission to inject arbitrary web script or HTML via unspecified vectors.

The weakness was published 03/27/2013 by Security Team with Drupal Security Team (Website). The advisory is available at drupal.org. This vulnerability is handled as CVE-2013-1783 since 02/19/2013. The exploitation is known to be difficult. The attack may be launched remotely. The successful exploitation needs a simple authentication. Successful exploitation requires user interaction by the victim. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

By approaching the search of inurl:page--front.tpl.php it is possible to find vulnerable targets with Google Hacking.

Upgrading to version 7.x-1.8 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (82460).

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Business 7.x-1.8

Timelineinfo

02/19/2013 🔍
02/27/2013 +8 days 🔍
02/28/2013 +1 days 🔍
03/27/2013 +27 days 🔍
03/27/2013 +0 days 🔍
03/24/2015 +727 days 🔍
02/25/2019 +1434 days 🔍

Sourcesinfo

Advisory: drupal.org
Researcher: Security Team
Organization: Drupal Security Team
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-1783 (🔍)
X-Force: 82460
SecurityFocus: 58216 - Drupal Business Theme Slide Gallery HTML Injection Vulnerability
Secunia: 52424 - Drupal Business Theme 3 Slide Gallery Script Insertion Vulnerability, Less Critical
OSVDB: 90685

Entryinfo

Created: 03/24/2015 12:22
Updated: 02/25/2019 12:24
Changes: 03/24/2015 12:22 (60), 02/25/2019 12:24 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!