VDB-9444 · CVE-2013-4103 · OSVDB 95007

Cryptocat up to 2.0.21 Regular Expression cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.7$0-$5k0.00

A vulnerability, which was classified as critical, was found in Cryptocat up to 2.0.21. Affected is an unknown functionality of the component Regular Expression Handler. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was shared 11/07/2012 by Mario Heiderich, Krzysztof Koktowicz and Maxim Rupp with Cure53 as confirmed bulletin (Website). The advisory is shared for download at blog.crypto.cat. The vendor cooperated in the coordination of the public release. This vulnerability is traded as CVE-2013-4103 since 06/12/2013. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.

Upgrading to version 2.0.22 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

Further details are available at blog.crypto.cat. The entries 9432, 9433, 9434 and 9435 are related to this item.

Productinfo

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.0
VulDB Meta Temp Score: 7.9

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Cryptocat 2.0.22

Timelineinfo

11/07/2012 🔍
11/07/2012 +0 days 🔍
06/12/2013 +217 days 🔍
07/11/2013 +29 days 🔍
05/18/2021 +2868 days 🔍

Sourcesinfo

Advisory: blog.crypto.cat
Researcher: Mario Heiderich, Krzysztof Koktowicz, Maxim Rupp
Organization: Cure53
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2013-4103 (🔍)
OSVDB: 95007

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 07/11/2013 11:52
Updated: 05/18/2021 14:54
Changes: 07/11/2013 11:52 (47), 03/19/2019 17:06 (2), 05/18/2021 14:53 (2), 05/18/2021 14:54 (18)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!