Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Askiaweb survey application contains multiple vulnerabilities
Informations
Name VU#406596 First vendor Publication 2013-03-20
Vendor VU-CERT Last vendor Modification 2013-03-20
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#406596

Askiaweb survey application contains multiple vulnerabilities

Original Release date: 20 Mar 2013 | Last revised: 20 Mar 2013

Overview

The Askiaweb survey application contains multiple vulnerabilities.

Description

The Askiaweb survey application contains multiple vulnerabilities.

CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') - CVE-2013-0123
The administration interface for the Askia web survey application (http://www.askia.com/askiaweb) is vulnerable to SQL injection (blind, time-based) on 2 different parameters :
https://[application]/WebProd/pages/pgHistory.asp [nHistoryId parameter]
https://[application]/WebProd/pages/pgadmin.asp [OrderBy parameter]


CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') - CVE-2013-0124
The administration interface is vulnerable to XSS on the following URLs and parameters :
https://[application]/WebProd/cgi-bin/AskiaExt.dll [Number parameter]
https://[application]/WebProd/cgi-bin/AskiaExt.dll [UpdatePage parameter]

Impact

An attacker with access to the Askiaweb survey application web interface can conduct a cross-site scripting or sql injection attack, which could be used to result in information leakage, privilege escalation, and/or denial of service.

Solution

We are currently unaware of a practical solution to this problem.

Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS, CSRF, or SQLi attacks since the attack comes as an HTTP request from a legitimate user's host. Restricting access would prevent an attacker from accessing the Askiaweb survey application web interface using stolen credentials from a blocked network location.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AskiaAffected-11 Mar 2013
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base8.5AV:N/AC:L/Au:S/C:C/I:C/A:N
Temporal6.5E:U/RL:U/RC:UC
Environmental1.7CDP:L/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/79.html
  • http://cwe.mitre.org/data/definitions/89.html
  • http://www.askia.com/askiaweb

Credit

Thank you to the reporter that wishes to remain anonymous.

This document was written by Michael Orlando.

Other Information

  • CVE IDs:CVE-2013-0123CVE-2013-0124
  • Date Public:18 Mar 2013
  • Date First Published:20 Mar 2013
  • Date Last Updated:20 Mar 2013
  • Document Revision:10

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/406596

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2013-03-22 21:19:37
  • Multiple Updates
2013-03-22 13:19:53
  • Multiple Updates
2013-03-20 13:17:16
  • First insertion