Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title pd-admin contains cross-site scripting vulnerabilities
Informations
Name VU#311644 First vendor Publication 2013-04-15
Vendor VU-CERT Last vendor Modification 2013-04-15
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#311644

pd-admin contains cross-site scripting vulnerabilities

Original Release date: 15 Apr 2013 | Last revised: 15 Apr 2013

Overview

pd-admin, a web interface for users of hosting providers, is susceptible to cross-site scripting (XSS) vulnerabilities.

Description

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

pd-admin, contains cross-site scripting (XSS) vulnerabilities.

The vulnerability report provided by Thomas Roth states:

    Reflective cross-site scripting
    When pasting the string below into the 'Create new directory' textfield (found under 'WebFTP' -> 'Overview'), the error page will include the attacker supplied JavaScript code.

    "><script>alert("XSS");</script>

    Stored cross-site scripting
    When storing the string below as the body for an e-mail autoresponder, every time someone tries to change the text of the autoresponder, the attacker supplied JavaScript code will execute. By tricking a (higher privileged) support contact into looking at it, the attacker might be able to steal the support contact's session cookie.

    </textarea><script>alert("XSS");</script>

Impact

An attacker may be able to exploit the cross-site scripting vulnerability to result in information leakage, privilege escalation, and/or denial of service on the host computer.

Solution

Apply an Update
pd-admin 4.17 has been released to address these vulnerabilities.

Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS attacks since the attack comes as an HTTP request from a legitimate user's host. Restricting access would prevent an attacker from accessing the web interface using stolen credentials from a blocked network location.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
pd-adminAffected20 Mar 201315 Apr 2013
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base4.3AV:N/AC:M/Au:N/C:N/I:P/A:N
Temporal3.9E:ND/RL:U/RC:UC
Environmental2.9CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://www.pdadmin-forum.de/thread.php?threadid=4051
  • http://www.pd-admin.de/
  • http://cwe.mitre.org/data/definitions/79.html

Credit

Thanks to Thomas Roth for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

  • CVE IDs:CVE-2013-0129
  • Date Public:08 Mar 2013
  • Date First Published:15 Apr 2013
  • Date Last Updated:15 Apr 2013
  • Document Revision:17

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/311644

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2013-05-16 17:18:13
  • Multiple Updates
2013-05-11 05:18:22
  • Multiple Updates
2013-04-22 17:20:32
  • Multiple Updates
2013-04-19 17:20:23
  • Multiple Updates
2013-04-16 00:18:40
  • First insertion