Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Tiki Wiki CMS Groupware version 11.0 contains a cross-site scripting (XSS) vulnerability
Informations
Name VU#450646 First vendor Publication 2013-10-31
Vendor VU-CERT Last vendor Modification 2013-10-31
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#450646

Tiki Wiki CMS Groupware version 11.0 contains a cross-site scripting (XSS) vulnerability

Original Release date: 31 Oct 2013 | Last revised: 31 Oct 2013

Overview

Tiki Wiki CMS Groupware version 11.0 and possibly earlier versions contain a cross-site scripting (XSS) vulnerability (CWE-79).

Description

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Tiki Wiki CMS Groupware version 11.0 and possibly earlier versions contain a cross-site scripting (XSS) vulnerability. An attacker can inject arbitrary script via the vulnerable query string parameter id of the ZeroClipboard.swf file.

For example:
http://www.example.com/tiki/files/ZeroClipboard.swf?id=\"))}catch(e{alert(document.domain);}//&width&height

Impact

A remote attacker may be able to execute arbitrary script in the context of the end-user's browser session.

Solution

Apply an Update

Please refer to the Tiki blog post for instructions on which patch is appropriate for your version of Tiki Wiki CMS Groupware.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Tiki Software Community AssociationAffected17 Oct 201331 Oct 2013
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base6.4AV:N/AC:L/Au:N/C:P/I:P/A:N
Temporal5.8E:POC/RL:ND/RC:C
Environmental1.5CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/79.html
  • http://info.tiki.org/Download
  • http://info.tiki.org/article221-New-Versions-of-all-supported-versions-of-Tiki-Wiki-CMS-Groupware

Credit

Thanks to Nikhil Kumar Srivastava from Techdefence Labs and Jinen Patel for reporting this vulnerability.

This document was written by Adam Rauf.

Other Information

  • CVE IDs:CVE-2013-6022
  • Date Public:31 Oct 2013
  • Date First Published:31 Oct 2013
  • Date Last Updated:31 Oct 2013
  • Document Revision:20

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/450646

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-05-23 13:03:47
  • Multiple Updates
2013-12-14 17:18:05
  • Multiple Updates
2013-11-11 13:36:10
  • Multiple Updates
2013-10-31 21:18:31
  • First insertion