Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Accela Civic Platform Citizen Access portal contains multiple vulnerabilities
Informations
Name VU#665280 First vendor Publication 2016-07-13
Vendor VU-CERT Last vendor Modification 2016-07-13
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#665280

Accela Civic Platform Citizen Access portal contains multiple vulnerabilities

Original Release date: 13 Jul 2016 | Last revised: 13 Jul 2016

Overview

Accela Civic Platform Citizen Access portal contains cross-site scripting and arbitrary file upload vulnerabilities.

Description

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') - CVE-2016-5660

Accela Civic Platform Citizen Access portal contains a cross-site scripting (XSS) vulnerability in the iframeid parameter of AttachmentsList.aspx.

CWE-434: Unrestricted Upload of File with Dangerous Type - CVE-2016-5661

Accela Civic Platform Citizen Access portal uses client-side logic to validate the types of files uploaded by authenticated users. An authenticated attacker may intercept valid submission requests and manipulate the file name listed in the _EventArgument and filename parameters to bypass file restrictions and upload arbitrary files, which may lead to execution of arbitrary code with the privileges of the portal software.

The CVSS score below describes CVE-2016-5661.

Impact

A remote, unauthenticated attacker may be able to execute arbitrary script in the context of the end-user's browser session. A remote, authenticated attacker may bypass file restrictions and upload arbitrary files, leading to arbitrary code execution with application privileges.

Solution

Contact the vendor

The vendor previously indicated that a fix was being produced. Currently, version information and patch availability is unknown to the CERT/CC. Accela has provided the following statement:

    If you are an existing Accela client and have questions, please contact your customer support representative for detailed information regarding Accela’s security and compliance position and remediation plans that may be enforced -Accela Director of Security and Compliance

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AccelaAffected23 May 201607 Jul 2016
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base6.0AV:N/AC:M/Au:S/C:P/I:P/A:P
Temporal4.7E:POC/RL:OF/RC:C
Environmental3.5CDP:N/TD:M/CR:ND/IR:ND/AR:ND

References

  • https://www.accela.com/platform/architecture

Credit

Thanks to Ahmed Sherif of OffensiveBits for reporting this vulnerability.

This document was written by Joel Land.

Other Information

  • CVE IDs:CVE-2016-5660CVE-2016-5661
  • Date Public:13 Jul 2016
  • Date First Published:13 Jul 2016
  • Date Last Updated:13 Jul 2016
  • Document Revision:20

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/665280

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-284 Access Control (Authorization) Issues
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-07-19 01:01:48
  • Multiple Updates
2016-07-16 01:01:51
  • Multiple Updates
2016-07-14 00:23:19
  • First insertion