CVE-2014-2843 - "Reflected Cross-Site Scripting (XSS)" (CWE-79)

看板Bugtraq作者時間11年前 (2014/06/03 20:01), 編輯推噓0(000)
留言0則, 0人參與, 最新討論串1/1
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 CVE-2014-2843 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D "Reflected Cross-Site Scripting (XSS)" (CWE-79) vulnerability in = "infoware MapSuite" Vendor =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D infoware GmbH Product =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D MapSuite Affected versions =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D This vulnerability affects versions of MapSuite MapAPI prior to 1.0.36 = and 1.1.49 Fixed versions =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D MapSuite MapAPI 1.0.36 and 1.1.49=20 Both patches are available since 2014-03-26. Reported by =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D This issue was reported to the vendor by Christian Schneider = (@cschneider4711)=20 following a responsible disclosure process. Severity =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Medium Exploitability =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D No authentication required Description =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Using a specially crafted URL to access the MapAPI it is possible to = execute Reflected=20 Cross-Site Scripting (XSS) attacks. This enables attackers to = impersonate victim users=20 (in context of the origin exposing the MapAPI) when logged-in victims = are accessing=20 attacker supplied links.=20 Proof of concept =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Due to the responsible disclosure process chosen and to not harm = unpatched systems,=20 no concrete exploit code will be presented in this advisory. Migration =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D MapSuite MapAPI 1.0.x users should upgrade to 1.0.36 or later as soon as = possible. MapSuite MapAPI 1.1.x users should upgrade to 1.1.49 or later as soon as = possible. See also =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D n/a Timeline =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D 2014-03-14 Vulnerability discovered 2014-03-14 Vulnerability responsibly reported to vendor 2014-03-21 Reply from vendor acknowledging report 2014-03-26 Reply from vendor with updated patch (version 1.0.36 = and 1.1.49) meanwhile Verification of the patch by reporting researcher + = vendor informed customers 2014-06-01 Advisory published in coordination with vendor via = BugTraq References =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D http://www.christian-schneider.net/advisories/CVE-2014-2843.txt -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (Darwin) iEYEARECAAYFAlOLhbUACgkQXYAsOfddvFMCUwCdHdnL8J+sizTRxY33OmdWfFlA 2OQAnRb79YiQ/SbwpdMt/Qg7/UCleMZ8 =3DvW4U -----END PGP SIGNATURE-----
文章代碼(AID): #1JZRZ-3l (Bugtraq)