VDB-6540 · ID 50686 · SA50686

SonicWALL AntiSpam / Email Security Appliance 7.3.5 alert_history.html cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.0$0-$5k0.00

A vulnerability was found in SonicWALL AntiSpam and Email Security Appliance 7.3.5 (Anti-Malware Software). It has been classified as problematic. Affected is some unknown functionality of the file alert_history.html. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was published 08/14/2012 by Benjamin Kunz Mejri as 50686 as not defined advisory (Secunia). The advisory is shared for download at secunia.com. The public release happened without coordination with the vendor. The exploitability is told to be easy. It is possible to launch the attack remotely. Successful exploitation requires user interaction by the victim. Technical details and a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1059.007.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 103 days. During that time the estimated underground price was around $0-$5k. By approaching the search of inurl:alert_history.html it is possible to find vulnerable targets with Google Hacking.

Upgrading to version 7.3.6 eliminates this vulnerability. A possible mitigation has been published 2 months after the disclosure of the vulnerability.

Similar entries are available at 6539, 6628 and 6629.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.0

VulDB Base Score: 5.5
VulDB Temp Score: 5.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Google Hack: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Upgrade: AntiSpam / Email Security Appliance 7.3.6

Timelineinfo

05/03/2012 🔍
05/10/2012 +7 days 🔍
08/14/2012 +96 days 🔍
08/14/2012 +0 days 🔍
09/17/2012 +34 days 🔍
09/24/2012 +7 days 🔍
09/25/2012 +1 days 🔍
09/28/2012 +3 days 🔍
08/29/2017 +1796 days 🔍

Sourcesinfo

Vendor: sonicwall.com

Advisory: 50686
Researcher: Benjamin Kunz Mejri
Status: Not defined
Secunia: 50686 - SonicWALL Anti-Spam & Email Security Multiple Cross-Site Scripting Vulnerabilities, Less Critical
OSVDB: 85721

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 09/28/2012 10:27
Updated: 08/29/2017 08:51
Changes: 09/28/2012 10:27 (60), 08/29/2017 08:51 (1)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!