SonicWALL Viewpoint 6.0 SP2 Report Layout/Template Persistent cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.2$0-$5k0.00

A vulnerability was found in SonicWALL Viewpoint 6.0 SP2 (Firewall Software) and classified as problematic. Affected by this issue is an unknown code block of the component Report Layout/Template. The manipulation with an unknown input leads to a cross site scripting vulnerability (Persistent). Using CWE to declare the problem leads to CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. Impacted is integrity.

The weakness was released 09/27/2011 by Benjamin Kunz Mejri as VL-ID 195 as not defined advisory (Website). The advisory is shared for download at vulnerability-lab.com. The exploitation is known to be easy. The attack may be launched remotely. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.

The vulnerability was handled as a non-public zero-day exploit for at least 134 days. During that time the estimated underground price was around $0-$5k.

Applying the patch 104767 is able to eliminate this problem. A possible mitigation has been published 4 days after the disclosure of the vulnerability.

Entries connected to this vulnerability are available at 91793, 91794, 91795 and 91797.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.2

VulDB Base Score: 3.5
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Name: Persistent
Class: Cross site scripting / Persistent
CWE: CWE-80 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: 104767

Timelineinfo

05/16/2011 🔍
06/21/2011 +36 days 🔍
09/27/2011 +98 days 🔍
10/01/2011 +4 days 🔍
09/21/2016 +1817 days 🔍
04/22/2019 +943 days 🔍

Sourcesinfo

Vendor: sonicwall.com

Advisory: VL-ID 195
Researcher: Benjamin Kunz Mejri
Status: Not defined
See also: 🔍

Entryinfo

Created: 09/21/2016 22:11
Updated: 04/22/2019 16:26
Changes: 09/21/2016 22:11 (48), 04/22/2019 16:26 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!