CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
5.7 | $0-$5k | 0.00 |
A vulnerability, which was classified as problematic, has been found in Bugzilla (Bug Tracking Software). Affected by this issue is an unknown code of the file show_bug.cgi. The manipulation of the argument id
with the input value %22%3E%3Cimg%20src%3D%22scip.jpg%22%20onerror%3Djavascript%3Aalert('xss')%3E
leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is confidentiality, integrity, and availability. CVE summarizes:
Cross-site scripting (XSS) vulnerability in show_bug.cgi in Bugzilla before 3.6.13, 3.7.x and 4.0.x before 4.0.10, 4.1.x and 4.2.x before 4.2.5, and 4.3.x and 4.4.x before 4.4rc2 allows remote attackers to inject arbitrary web script or HTML via the id parameter in conjunction with an invalid value of the format parameter.
The weakness was published 02/16/2013 by SimranJeet Singh as Bug 842038 as not defined bug report (Bugzilla). The advisory is shared for download at bugzilla.mozilla.org. This vulnerability is handled as CVE-2013-0785 since 01/02/2013. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. Technical details as well as a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1059.007.
A public exploit has been developed by SimranJeet Singh in HTML/Javascript and been published immediately after the advisory. The exploit is available at bugzilla.mozilla.org. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 64877 (Bugzilla show_bug.cgi id Parameter XSS), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses : XSS. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12644 (Mozilla Bugzilla Information Disclosure Weakness and Cross-Site Scripting Vulnerability).
Upgrading to version 4.4rc1, 4.2.4, 4.0.9 or 3.6.12 eliminates this vulnerability. The upgrade is hosted for download at bugzilla.org.Addressing this vulnerability is possible by firewalling Web Server Port. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published 3 days after the disclosure of the vulnerability.
The vulnerability is also documented in the databases at Tenable (64877), SecurityFocus (BID 58001†), OSVDB (90404†), Secunia (SA52254†) and Vulnerability Center (SBV-38524†). Similar entry is available at VDB-63628.
Product
Type
Name
Version
- 3.6
- 3.6.0
- 3.6.1
- 3.6.2
- 3.6.3
- 3.6.4
- 3.6.5
- 3.6.6
- 3.6.7
- 3.6.8
- 3.6.9
- 3.6.10
- 3.6.11
- 3.6.12
- 3.7
- 3.7.1
- 3.7.2
- 3.7.3
- 4.0
- 4.0.1
- 4.0.2
- 4.0.3
- 4.0.4
- 4.0.5
- 4.0.6
- 4.0.7
- 4.0.8
- 4.0.9
- 4.1
- 4.1.1
- 4.1.2
- 4.1.3
- 4.2
- 4.2.1
- 4.2.2
- 4.2.3
- 4.2.4
- 4.3
- 4.3.1
- 4.3.2
- 4.3.3
- 4.4
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 6.3VulDB Meta Temp Score: 5.7
VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-94 / CWE-74
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: SimranJeet Singh
Programming Language: 🔍
Download: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 64877
Nessus Name: Bugzilla show_bug.cgi id Parameter XSS
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
OpenVAS ID: 103215
OpenVAS Name: Bugzilla Information Disclosure and Cross-Site Scripting Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍
Qualys ID: 🔍
Qualys Name: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍
Upgrade: Bugzilla 4.4rc1/4.2.4/4.0.9/3.6.12
Firewalling: 🔍
Timeline
12/23/2012 🔍01/02/2013 🔍
02/16/2013 🔍
02/16/2013 🔍
02/16/2013 🔍
02/19/2013 🔍
02/20/2013 🔍
02/21/2013 🔍
02/24/2013 🔍
02/24/2013 🔍
02/25/2013 🔍
05/05/2021 🔍
Sources
Advisory: Bug 842038Researcher: SimranJeet Singh
Status: Not defined
Confirmation: 🔍
CVE: CVE-2013-0785 (🔍)
SecurityFocus: 58001 - Bugzilla CVE-2013-0786 Information Disclosure Vulnerability
Secunia: 52254 - Bugzilla Information Disclosure Weakness and Cross-Site Scripting Vulnerability, Less Critical
OSVDB: 90404
Vulnerability Center: 38524 - Bugzilla 2.0-3.6.12, 3.7.1-4.0.9 and 4.1.1-4.2.4 \x27id\x27 Parameter XSS Vulnerability, Medium
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍
Entry
Created: 02/21/2013 12:08 PMUpdated: 05/05/2021 10:50 AM
Changes: 02/21/2013 12:08 PM (92), 04/24/2017 11:35 PM (3), 05/05/2021 10:50 AM (3)
Complete: 🔍
Cache ID: 18:160:40
No comments yet. Languages: en.
Please log in to comment.