Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Navarino Infinity web interface is affected by multiple vulnerabilities.
Informations
Name VU#184077 First vendor Publication 2018-03-27
Vendor VU-CERT Last vendor Modification 2018-03-27
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#184077

Navarino Infinity web interface is affected by multiple vulnerabilities.

Original Release date: 27 Mar 2018 | Last revised: 27 Mar 2018

Overview

Navarino Infinity web interface up to version 2.2 is affected by multiple vulnerabilities.

Description

CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') - CVE-2018-5384

Navarino Infinity exposes an unauthenticated script that is prone to blind sql injection.

CWE-384: Session Fixation - CVE-2018-5385

Navarino Infinity is prone to session fixation attacks. The server accepts the session ID as a GET parameter which can lead to bypassing the two factor authentication in some installations.

CWE-288: Authentication Bypass Using an Alternate Path or Channel -CVE-2018-5386

Some Navarino Infinity functions placed in the URL can bypass any authentication mechanism leading to an information leak.

Impact

A remote, unauthenticated attacker may be able to bypass authentication and perform some administrative functions or perform SQL injection.

Solution

According to the vendor's website, the hotfix has been made available to all Infinity users.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
NavarinoAffected-26 Mar 2018
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base10.0AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal8.7E:--/RL:OF/RC:C
Environmental8.7CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

  • https://cwe.mitre.org/data/definitions/89.html
  • https://cwe.mitre.org/data/definitions/384.html
  • https://cwe.mitre.org/data/definitions/288.html

Credit

Thanks to Vangelis Stykas for reporting this vulnerability.

This document was written by Noelle Allon.

Other Information

  • CVE IDs:CVE-2018-5384CVE-2018-5385CVE-2018-5386
  • Date Public:07 Feb 2018
  • Date First Published:27 Mar 2018
  • Date Last Updated:27 Mar 2018
  • Document Revision:40

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/184077

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-384 Session Fixation
33 % CWE-200 Information Exposure
33 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-09-21 21:22:10
  • Multiple Updates
2018-09-21 00:21:16
  • Multiple Updates
2018-07-24 21:21:46
  • Multiple Updates
2018-03-27 21:18:54
  • First insertion