Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Mutare Software Enabled VoiceMail (EVM) system web interface cross-site request forgery vulnerabilities
Informations
Name VU#136612 First vendor Publication 2011-02-23
Vendor VU-CERT Last vendor Modification 2011-02-23
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#136612

Mutare Software Enabled VoiceMail (EVM) system web interface cross-site request forgery vulnerabilities

Overview

The Mutare Software Enabled VoiceMail (EVM) system web interface is susceptible to cross-site request forgery and cross-site scripting attacks.

I. Description

The Mutare Software Enabled VoiceMail (EVM) system web interface allows the user to change their Enabled VoiceMail (EVM) PIN, delete their voice messages, and add or modify their email delivery address for voicemails. These HTTP requests do not perform proper validity checks and are susceptible to cross-site request forgery and cross-site scripting attacks.

II. Impact

An attacker can change a user's Enabled VoiceMail (EVM) PIN, delete their voice messages, and add or modify their email delivery address for voicemails, if able to trick a user into visiting a specially crafted link.

III. Solution

We are currently unaware of a practical solution to this problem.

Restrict access

Restrict network access to the Mutare Software Enabled VoiceMail (EVM) system web interface and other devices using open protocols like HTTP.

Vendor Information

VendorStatusDate NotifiedDate Updated
Mutare SoftwareAffected2010-11-222011-01-06

References

Credit

Thanks to Travis Lee for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

Date Public:2011-02-23
Date First Published:2011-02-23
Date Last Updated:2011-02-23
CERT Advisory: 
CVE-ID(s): 
NVD-ID(s): 
US-CERT Technical Alerts: 
Severity Metric:2.16
Document Revision:14

Original Source

Url : http://www.kb.cert.org/vuls/id/136612

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
74354 Mutare EVM default.asp Delivery Address XSS

74353 Mutare EVM Multiple Function CSRF