Apple OS X Server up to 3.0.1 Wiki Server sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Apple OS X Server up to 3.0.1 and classified as critical. This issue affects some unknown functionality of the component Wiki Server. The manipulation with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

SQL injection vulnerability in Wiki Server in CoreCollaboration in Apple OS X Server before 2.2.3 and 3.x before 3.2.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

The weakness was shared 09/19/2014 with CERT as HT6536 as confirmed advisory (Website). It is possible to read the advisory at support.apple.com. The identification of this vulnerability is CVE-2014-4424 since 06/20/2014. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 77757 (Mac OS X : OS X Server < 2.2.3 Wiki SQL Injection), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks.

Upgrading to version 3.0.2 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (96048) and Tenable (77757). The entries 71338, 72122 and 72121 are related to this item.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 77757
Nessus Name: Mac OS X : OS X Server < 2.2.3 Wiki SQL Injection
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 801105
OpenVAS Name: Apple OS X Server Multiple Vulnerabilities Dec16
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: OS X Server 3.0.2

Timelineinfo

06/20/2014 🔍
09/17/2014 +89 days 🔍
09/18/2014 +1 days 🔍
09/18/2014 +0 days 🔍
09/19/2014 +1 days 🔍
09/19/2014 +0 days 🔍
09/19/2014 +0 days 🔍
03/26/2015 +188 days 🔍
03/29/2022 +2560 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT6536
Organization: CERT
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-4424 (🔍)
X-Force: 96048
SecurityTracker: 1030869
Vulnerability Center: 46132 - Apple Mac OS X Server <4.0 Remote SQL Injection - CVE-2014-4424, High
SecurityFocus: 69918 - Apple Mac OS X Server CVE-2014-4424 SQL Injection Vulnerabilitiy
Secunia: 61305 - Apple OS X Server Wiki Server SQL Injection Vulnerability, Moderately Critical

scip Labs: https://www.scip.ch/en/?labs.20150108
See also: 🔍

Entryinfo

Created: 03/26/2015 15:08
Updated: 03/29/2022 09:32
Changes: 03/26/2015 15:08 (65), 06/06/2017 08:29 (12), 03/29/2022 09:30 (3), 03/29/2022 09:32 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!