Bugzilla up to 4.4 show_bug.cgi id cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Bugzilla (Bug Tracking Software). Affected by this issue is an unknown code of the file show_bug.cgi. The manipulation of the argument id with the input value %22%3E%3Cimg%20src%3D%22scip.jpg%22%20onerror%3Djavascript%3Aalert('xss')%3E leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Cross-site scripting (XSS) vulnerability in show_bug.cgi in Bugzilla before 3.6.13, 3.7.x and 4.0.x before 4.0.10, 4.1.x and 4.2.x before 4.2.5, and 4.3.x and 4.4.x before 4.4rc2 allows remote attackers to inject arbitrary web script or HTML via the id parameter in conjunction with an invalid value of the format parameter.

The weakness was published 02/16/2013 by SimranJeet Singh as Bug 842038 as not defined bug report (Bugzilla). The advisory is shared for download at bugzilla.mozilla.org. This vulnerability is handled as CVE-2013-0785 since 01/02/2013. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. Technical details as well as a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1059.007.

A public exploit has been developed by SimranJeet Singh in HTML/Javascript and been published immediately after the advisory. The exploit is available at bugzilla.mozilla.org. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 64877 (Bugzilla show_bug.cgi id Parameter XSS), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses : XSS. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12644 (Mozilla Bugzilla Information Disclosure Weakness and Cross-Site Scripting Vulnerability).

Upgrading to version 4.4rc1, 4.2.4, 4.0.9 or 3.6.12 eliminates this vulnerability. The upgrade is hosted for download at bugzilla.org.Addressing this vulnerability is possible by firewalling Web Server Port. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published 3 days after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (64877), SecurityFocus (BID 58001†), OSVDB (90404†), Secunia (SA52254†) and Vulnerability Center (SBV-38524†). Similar entry is available at VDB-63628.

Productinfo

Type

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-94 / CWE-74
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: SimranJeet Singh
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 64877
Nessus Name: Bugzilla show_bug.cgi id Parameter XSS
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 103215
OpenVAS Name: Bugzilla Information Disclosure and Cross-Site Scripting Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Upgrade: Bugzilla 4.4rc1/4.2.4/4.0.9/3.6.12
Firewalling: 🔍

Timelineinfo

12/23/2012 🔍
01/02/2013 +10 days 🔍
02/16/2013 +45 days 🔍
02/16/2013 +0 days 🔍
02/16/2013 +0 days 🔍
02/19/2013 +3 days 🔍
02/20/2013 +1 days 🔍
02/21/2013 +1 days 🔍
02/24/2013 +3 days 🔍
02/24/2013 +0 days 🔍
02/25/2013 +1 days 🔍
05/05/2021 +2991 days 🔍

Sourcesinfo

Advisory: Bug 842038
Researcher: SimranJeet Singh
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-0785 (🔍)
SecurityFocus: 58001 - Bugzilla CVE-2013-0786 Information Disclosure Vulnerability
Secunia: 52254 - Bugzilla Information Disclosure Weakness and Cross-Site Scripting Vulnerability, Less Critical
OSVDB: 90404
Vulnerability Center: 38524 - Bugzilla 2.0-3.6.12, 3.7.1-4.0.9 and 4.1.1-4.2.4 \x27id\x27 Parameter XSS Vulnerability, Medium

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 02/21/2013 12:08 PM
Updated: 05/05/2021 10:50 AM
Changes: 02/21/2013 12:08 PM (92), 04/24/2017 11:35 PM (3), 05/05/2021 10:50 AM (3)
Complete: 🔍
Cache ID: 18:160:40

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!