VDB-7726 · EDB 24500 · SA52169

SonicWALL Scrutinizer Dashboard 9.5.2 Dashboard Flow Expert section Mytab cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability has been found in SonicWALL Scrutinizer Dashboard 9.5.2 (Firewall Software) and classified as problematic. This vulnerability affects an unknown code block of the component Dashboard Flow Expert section. The manipulation of the argument Mytab with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. As an impact it is known to affect integrity.

The weakness was released 02/11/2013 by Benjamin Kunz Mejri with Vulnerability Laboratory Research Team (Website). The advisory is available at vulnerability-lab.com. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. Technical details and also a public exploit are known. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

A public exploit has been developed by Vulnerability-Lab and been published immediately after the advisory. It is possible to download the exploit at exploit-db.com. It is declared as proof-of-concept.

Upgrading to version 10.1.2 eliminates this vulnerability. Applying a patch is able to eliminate this problem. The best possible mitigation is suggested to be patching the affected component. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Exploit-DB (24500). Entries connected to this vulnerability are available at 7725, 7727, 7728 and 7729.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Vulnerability-Lab
Download: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Upgrade: Scrutinizer Dashboard 10.1.2

Timelineinfo

02/10/2013 🔍
02/11/2013 +1 days 🔍
02/11/2013 +0 days 🔍
02/14/2013 +3 days 🔍
02/18/2013 +4 days 🔍
02/27/2013 +9 days 🔍
08/26/2017 +1641 days 🔍

Sourcesinfo

Vendor: sonicwall.com

Advisory: vulnerability-lab.com
Researcher: Benjamin Kunz Mejri
Organization: Vulnerability Laboratory Research Team
Status: Not defined
Secunia: 52169 - Dell SonicWALL Scrutinizer Script Insertion and SQL Injection Vulnerabilities, Less Critical
OSVDB: 90213

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 02/18/2013 13:01
Updated: 08/26/2017 06:37
Changes: 02/18/2013 13:01 (49), 08/26/2017 06:37 (7)
Complete: 🔍
Committer: roga

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!