Apple OS X Server up to 3.0.1 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability has been found in Apple OS X Server up to 3.0.1 and classified as problematic. This vulnerability affects an unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in Xcode Server in CoreCollaboration in Apple OS X Server before 3.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

The weakness was presented 09/19/2014 by David Hoyt (Hoyt LLC) as HT6536 as confirmed advisory (Website). The advisory is available at support.apple.com. This vulnerability was named CVE-2014-4406 since 06/20/2014. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 77758 (Mac OS X : OS X Server < 3.2.1 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks.

Upgrading to version 3.0.2 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (96047) and Tenable (77758). See 71339, 72122, 72121 and 108031 for similar entries.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.2
VulDB Meta Temp Score: 5.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 77758
Nessus Name: Mac OS X : OS X Server < 3.2.1 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 801105
OpenVAS Name: Apple OS X Server Multiple Vulnerabilities Dec16
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: OS X Server 3.0.2

Timelineinfo

06/20/2014 🔍
09/18/2014 +90 days 🔍
09/18/2014 +0 days 🔍
09/18/2014 +0 days 🔍
09/19/2014 +1 days 🔍
09/19/2014 +0 days 🔍
03/26/2015 +188 days 🔍
03/29/2022 +2560 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT6536
Researcher: David Hoyt (Hoyt LLC)
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-4406 (🔍)
IAVM: 🔍

X-Force: 96047
SecurityTracker: 1030870
Vulnerability Center: 46135 - Apple Mac OS X Server <4.0 XSS Vulnerability in Xcode Server - CVE-2014-4406, Medium
SecurityFocus: 69935 - Apple Mac OS X Server CVE-2014-4406 Cross Site Scripting Vulnerability
Secunia: 61307 - Apple OS X Server Multiple Vulnerabilities, Moderately Critical

scip Labs: https://www.scip.ch/en/?labs.20150108
See also: 🔍

Entryinfo

Created: 03/26/2015 15:08
Updated: 03/29/2022 09:28
Changes: 03/26/2015 15:08 (73), 06/06/2017 08:30 (14), 03/29/2022 09:23 (4), 03/29/2022 09:28 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!