Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Dell KACE K1000 management appliance contains a cross-site scripting vulnerability
Informations
Name VU#813382 First vendor Publication 2014-02-04
Vendor VU-CERT Last vendor Modification 2014-02-11
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#813382

Dell KACE K1000 management appliance contains a cross-site scripting vulnerability

Original Release date: 04 Feb 2014 | Last revised: 11 Feb 2014

Overview

Dell KACE K1000 management appliance version 5.5.90545, and possibly earlier versions, contains a cross-site scripting (XSS) vulnerability. (CWE-79)

Description

Dell KACE K1000 management appliance version 5.5.90545, and possibly earlier versions, contains a cross-site scripting (XSS) vulnerability. The "LABEL_ID" parameter in the "adminui/user_list.php" page is vulnerable.

Proof-of-Concept:
hxxp://ip_KACE/adminui/user_list.php?SEARCH_SELECTION=&LABEL_ID=aaas"><script>alert("XSS");</script>&&PAGE=2

Impact

A remote unauthenticated attacker may be able to execute arbitrary script in the context of the end-user's browser session.

Solution

Dell has provided this response to the vulnerability. Also, please consider the following workaround.

Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS attacks since the attack comes as an HTTP request from a legitimate user's host. Restricting access would prevent an attacker from accessing the interface using stolen credentials from a blocked network location.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Dell Computer Corporation, Inc.Affected03 Feb 201411 Feb 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base4.3AV:N/AC:M/Au:N/C:P/I:N/A:N
Temporal3.5E:U/RL:W/RC:C
Environmental3.5CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

  • http://www.kace.com/support/resources/kb/solutiondetail?sol=SOL120154
  • http://www.kace.com/products/systems-management-appliance
  • http://cwe.mitre.org/data/definitions/79.html

Credit

Thanks to William Costa for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

  • CVE IDs:CVE-2014-0330
  • Date Public:03 Feb 2014
  • Date First Published:04 Feb 2014
  • Date Last Updated:11 Feb 2014
  • Document Revision:25

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/813382

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Hardware 1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-02-12 00:18:18
  • Multiple Updates
2014-02-08 00:26:37
  • Multiple Updates
2014-02-07 13:26:38
  • Multiple Updates
2014-02-04 21:19:19
  • Multiple Updates
2014-02-04 17:18:33
  • First insertion