Gallery up to 3.0.6 key cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in Gallery up to 3.0.6 (Photo Gallery Software). It has been declared as problematic. Affected by this vulnerability is an unknown function. The manipulation of the argument key with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

Multiple cross-site scripting (XSS) vulnerabilities in Gallery 3 before 3.0.7 allow remote attackers to inject arbitrary web script or HTML via the (1) movie title to modules/gallery/controllers/movies.php or (2) key variable to modules/gallery/views/error_admin.html.php.

The weakness was published 05/14/2014 (Website). The advisory is shared at galleryproject.org. This vulnerability is known as CVE-2013-2087 since 02/19/2013. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 66533 (Fedora 17 : gallery3-3.0.7-1.fc17 (2013-8065)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

Upgrading to version 3.0.1 eliminates this vulnerability.

The vulnerability is also documented in the databases at Tenable (66533), SecurityFocus (BID 59469†), OSVDB (92691†) and Vulnerability Center (SBV-39708†). Similar entries are available at VDB-233202, VDB-234054, VDB-240095 and VDB-248950.

Productinfo

Type

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 66533
Nessus Name: Fedora 17 : gallery3-3.0.7-1.fc17 (2013-8065)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 865633
OpenVAS Name: Fedora Update for gallery3 FEDORA-2013-8060
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Gallery 3.0.1

Timelineinfo

02/19/2013 🔍
04/23/2013 +63 days 🔍
05/22/2013 +29 days 🔍
05/22/2013 +0 days 🔍
05/27/2013 +5 days 🔍
05/14/2014 +352 days 🔍
05/14/2014 +0 days 🔍
03/25/2015 +315 days 🔍
03/21/2022 +2553 days 🔍

Sourcesinfo

Advisory: 2064
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-2087 (🔍)
SecurityFocus: 59469 - Gallery 'key' Values Cross-Site Scripting Vulnerability
OSVDB: 92691
Vulnerability Center: 39708 - Gallery 3.0.7 Multiple XSS Vulnerabilities, Medium

See also: 🔍

Entryinfo

Created: 03/25/2015 16:45
Updated: 03/21/2022 13:33
Changes: 03/25/2015 16:45 (66), 04/30/2017 12:44 (4), 03/21/2022 13:28 (3), 03/21/2022 13:33 (1)
Complete: 🔍
Cache ID: 18:6DB:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!