Bizagi Business Process Management Suite up to 10.1 Login.aspx txtUsername cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in Bizagi Business Process Management Suite up to 10.1 (Business Process Management Software). It has been declared as problematic. Affected by this vulnerability is some unknown processing of the file Login.aspx. The manipulation of the argument txtUsername with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in Login.aspx in Bizagi BPM Suite before 10.3 allows remote attackers to inject arbitrary web script or HTML via the txtUsername parameter.

The weakness was published 05/22/2014 as confirmed advisory (CERT.org). It is possible to read the advisory at kb.cert.org. This vulnerability is known as CVE-2014-2947 since 04/21/2014. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

By approaching the search of inurl:Login.aspx it is possible to find vulnerable targets with Google Hacking.

Upgrading to version 10.2 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (93449). Similar entry is available at 69776.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Business Process Management Suite 10.2

Timelineinfo

04/21/2014 🔍
05/22/2014 +31 days 🔍
05/22/2014 +0 days 🔍
05/22/2014 +0 days 🔍
05/22/2014 +0 days 🔍
12/01/2014 +193 days 🔍
03/25/2015 +114 days 🔍
06/13/2017 +811 days 🔍

Sourcesinfo

Advisory: kb.cert.org
Status: Confirmed

CVE: CVE-2014-2947 (🔍)
X-Force: 93449
Vulnerability Center: 47351 - Bizagi BPM Suite Prior to 10.3 Remote XSS Vulnerability via the txtUsername Parameter, Medium
SecurityFocus: 67591 - Bizagi BPM Suite 'Login.aspx' Cross Site Scripting Vulnerability

See also: 🔍

Entryinfo

Created: 03/25/2015 16:45
Updated: 06/13/2017 08:38
Changes: 03/25/2015 16:45 (59), 06/13/2017 08:38 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!