SonicWALL Continuous Data Protection 6.x 'label delAppl - Username' Name cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.1$0-$5k0.00

A vulnerability was found in SonicWALL Continuous Data Protection 6.x (Firewall Software). It has been rated as critical. This issue affects the function 'label delAppl - Username'. The manipulation of the argument Name with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. Impacted is confidentiality, integrity, and availability.

The weakness was shared 11/19/2012 by Benjamin Kunz Mejri with Vulnerability Research Laboratory as 549 as not defined advisory (Website). It is possible to read the advisory at vulnerability-lab.com. The vendor cooperated in the coordination of the public release. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Technical details as well as a public exploit are known. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

A public exploit has been developed by Vulnerability-Lab and been published immediately after the advisory. The exploit is available at exploit-db.com. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 195 days. During that time the estimated underground price was around $0-$5k.

Applying a patch is able to eliminate this problem.

The vulnerability is also documented in the databases at X-Force (80161) and Exploit-DB (22852). The entries 7018 and 7020 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.1

VulDB Base Score: 6.3
VulDB Temp Score: 6.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Vulnerability-Lab
Download: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

05/08/2012 🔍
08/16/2012 +100 days 🔍
11/19/2012 +95 days 🔍
11/19/2012 +0 days 🔍
11/19/2012 +0 days 🔍
11/20/2012 +1 days 🔍
11/23/2012 +3 days 🔍
11/27/2012 +4 days 🔍
08/26/2017 +1733 days 🔍

Sourcesinfo

Vendor: sonicwall.com

Advisory: 549
Researcher: Benjamin Kunz Mejri
Organization: Vulnerability Research Laboratory
Status: Not defined
Coordinated: 🔍
X-Force: 80161 - SonicWALL CDP multiple cross-site scripting, Medium Risk
SecurityFocus: 56601 - Dell SonicWALL Continuous Data Protection (CDP) Multiple HTML Injection Vulnerabilities
OSVDB: 87639

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 11/27/2012 14:01
Updated: 08/26/2017 06:39
Changes: 11/27/2012 14:01 (63), 08/26/2017 06:39 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!