Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title EMC Documentum Product Suite version 6.7 contains a DOM based cross-site scripting vulnerability
Informations
Name VU#466876 First vendor Publication 2013-11-14
Vendor VU-CERT Last vendor Modification 2013-11-14
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#466876

EMC Documentum Product Suite version 6.7 contains a DOM based cross-site scripting vulnerability

Original Release date: 14 Nov 2013 | Last revised: 14 Nov 2013

Overview

EMC Documentum Product Suite version 6.7 and possibly earlier versions contain a DOM based cross-site scripting vulnerability (CWE-79).

Description

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

EMC Documentum Product Suite version 6.7 and possibly earlier versions contain a DOM based cross-site scripting vulnerability. An attacker can inject arbitrary script via the vulnerable query string parameter __dmfUrl.

For example:
http://www.example.com/webtop/wdk/redirect.jsp?ReLoad=1372583728974&__dmfUrl=javascript:alert('xss')//

Impact

An unauthenticated remote attacker may be able to execute arbitrary script in the context of the end-user's browser session.

Solution

Apply an Update

EMC has released a security bulletin concerning this issue. Users are advised to visit the EMC support page to download patches to address this vulnerability.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
EMC CorporationAffected15 Aug 201330 Oct 2013
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base5.8AV:N/AC:M/Au:N/C:P/I:P/A:N
Temporal4.5E:POC/RL:OF/RC:C
Environmental3.4CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/79.html
  • http://www.emc.com/enterprise-content-management/documentum-webtop.htm
  • http://www.securityfocus.com/archive/1/529620/30/0/threaded

Credit

Thanks to Tudor Enache of Help AG Middle East for reporting this vulnerability.

This document was written by Adam Rauf.

Other Information

  • CVE IDs:CVE-2013-3281
  • Date Public:05 Nov 2013
  • Date First Published:14 Nov 2013
  • Date Last Updated:14 Nov 2013
  • Document Revision:24

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/466876

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 1
Application 7
Application 4
Application 3
Application 7
Application 6

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2013-12-20 13:24:06
  • Multiple Updates
2013-12-14 17:18:02
  • Multiple Updates
2013-11-26 05:22:23
  • Multiple Updates
2013-11-14 17:18:50
  • First insertion