cention-chatserver 3.8.0-rc1 InternalChatProtocol.fe _formatBody body cross site scripting

W cention-chatserver 3.8.0-rc1 została odkryta podatność. Podatnością dotknięta jest funkcja _formatBody w pliku lib/InternalChatProtocol.fe. Poprzez manipulację argumentem body przy użyciu nieznanych danych wejściowych można doprowadzić do wystąpienia podatności cross site scripting. Raport na temat podatności został udostępniony pod adresem github.com. Podatność ta posiada unikalny identyfikator CVE-2014-125089. Atak może zostać przeprowadzony zdalnie. Techniczne szczegóły są znane. Uważa się go za nie określono. Aktualizacja do wersji 3.9 eliminuje tę podatność. Aktualizacja jest dostępna pod adresem github.com. Poprawka jet dostępna pod adresem github.com. Sugeruje się, że najlepszym zabezpieczeniem jest aktualizacja do najnowszej wersji. Potencjalne zabezpieczenie zostało opublikowane jeszcze przed po ujawnieniu podatności.

Pole2023-02-19 16:502023-03-23 10:332023-03-23 10:39
namecention-chatservercention-chatservercention-chatserver
version3.8.0-rc13.8.0-rc13.8.0-rc1
filelib/InternalChatProtocol.felib/InternalChatProtocol.felib/InternalChatProtocol.fe
function_formatBody_formatBody_formatBody
argumentbodybodybody
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
identifierc4c0258bbd18f6915f97f91d5fee625384096a26c4c0258bbd18f6915f97f91d5fee625384096a26c4c0258bbd18f6915f97f91d5fee625384096a26
urlhttps://github.com/cention-mujibur-rahman/cention-chatserver/commit/c4c0258bbd18f6915f97f91d5fee625384096a26https://github.com/cention-mujibur-rahman/cention-chatserver/commit/c4c0258bbd18f6915f97f91d5fee625384096a26https://github.com/cention-mujibur-rahman/cention-chatserver/commit/c4c0258bbd18f6915f97f91d5fee625384096a26
nameUpgradeUpgradeUpgrade
upgrade_version3.93.93.9
upgrade_urlhttps://github.com/cention-mujibur-rahman/cention-chatserver/releases/tag/3.9https://github.com/cention-mujibur-rahman/cention-chatserver/releases/tag/3.9https://github.com/cention-mujibur-rahman/cention-chatserver/releases/tag/3.9
patch_namec4c0258bbd18f6915f97f91d5fee625384096a26c4c0258bbd18f6915f97f91d5fee625384096a26c4c0258bbd18f6915f97f91d5fee625384096a26
patch_urlhttps://github.com/cention-mujibur-rahman/cention-chatserver/commit/c4c0258bbd18f6915f97f91d5fee625384096a26https://github.com/cention-mujibur-rahman/cention-chatserver/commit/c4c0258bbd18f6915f97f91d5fee625384096a26https://github.com/cention-mujibur-rahman/cention-chatserver/commit/c4c0258bbd18f6915f97f91d5fee625384096a26
advisoryquoteClearIT informed us about a video from customer ComHem that showed how a carefully constructed message which includes a as of right now unknown Javascript file that allowed the customer from the External.app chat see the agentsClearIT informed us about a video from customer ComHem that showed how a carefully constructed message which includes a as of right now unknown Javascript file that allowed the customer from the External.app chat see the agentsClearIT informed us about a video from customer ComHem that showed how a carefully constructed message which includes a as of right now unknown Javascript file that allowed the customer from the External.app chat see the agents
cveCVE-2014-125089CVE-2014-125089CVE-2014-125089
responsibleVulDBVulDBVulDB
date1676761200 (2023-02-19)1676761200 (2023-02-19)1676761200 (2023-02-19)
typeChat SoftwareChat SoftwareChat Software
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.53.53.5
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.43.43.4
cvss3_meta_basescore3.53.54.4
cvss3_meta_tempscore3.43.44.3
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1676761200 (2023-02-19)1676761200 (2023-02-19)
cve_nvd_summaryA vulnerability was found in cention-chatserver 3.8.0-rc1. It has been declared as problematic. Affected by this vulnerability is the function _formatBody of the file lib/InternalChatProtocol.fe. The manipulation of the argument body leads to cross site scripting. The attack can be launched remotely. Upgrading to version 3.9 is able to address this issue. The name of the patch is c4c0258bbd18f6915f97f91d5fee625384096a26. It is recommended to upgrade the affected component. The identifier VDB-221497 was assigned to this vulnerability.A vulnerability was found in cention-chatserver 3.8.0-rc1. It has been declared as problematic. Affected by this vulnerability is the function _formatBody of the file lib/InternalChatProtocol.fe. The manipulation of the argument body leads to cross site scripting. The attack can be launched remotely. Upgrading to version 3.9 is able to address this issue. The name of the patch is c4c0258bbd18f6915f97f91d5fee625384096a26. It is recommended to upgrade the affected component. The identifier VDB-221497 was assigned to this vulnerability.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciN
cvss2_nvd_iiP
cvss2_nvd_aiN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss2_nvd_basescore4.0
cvss3_nvd_basescore6.1
cvss3_cna_basescore3.5

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!