Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Dell OpenManage Server Administrator contains a cross-site scripting vulnerability
Informations
Name VU#558132 First vendor Publication 2012-11-14
Vendor VU-CERT Last vendor Modification 2012-11-14
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#558132

Dell OpenManage Server Administrator contains a cross-site scripting vulnerability

Original Release date: 14 Nov 2012 | Last revised: 14 Nov 2012

Overview

Dell OpenManage Server Administrator version 7.1 and earlier contains a cross-site scripting vulnerability.

Description

Dell OpenManage Server Administrator version 7.1 and earlier contains a cross-site scripting vulnerability (CWE-79).

Impact

A remote attacker may be able to execute arbitrary script in the context of the end-user's browser session.

Solution

Apply an Update

Users should download the appropriate patch for the version of OpenManage they have installed.

OpenManage Server Administrator Managed Node Patch for OM7.1 (Version 7.1.0.1)
OpenManage Server Administrator Managed Node Patch for OM7.0 (Version 7.0.0.1)
OpenManage Server Administrator Managed Node Patch for OM6.5 (Version 6.5.0.1)

Restrict Access

The Dell OpenManage Server Administrator interface should not be Internet facing.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Dell Computer Corporation, Inc.Affected-14 Nov 2012
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base5.0AV:N/AC:L/Au:N/C:N/I:P/A:N
Temporal3.9E:POC/RL:OF/RC:C
Environmental2.9CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/79.html
  • http://www.dell.com/support/drivers/us/en/19/DriverDetails/Product/poweredge-r710?driverId=5JDN0&osCode=WNET&fileId=3082293694
  • http://www.dell.com/support/drivers/us/en/19/DriverDetails/Product/poweredge-r710?driverId=PCXMR&osCode=WNET&fileId=3082295344
  • http://www.dell.com/support/drivers/us/en/19/DriverDetails/Product/poweredge-r710?driverId=JJMWP&osCode=WNET&fileId=3082295338

Credit

Thanks to David Ferrest and Dell for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

  • CVE IDs:CVE-2012-4955
  • Date Public:31 Oct 2012
  • Date First Published:14 Nov 2012
  • Date Last Updated:14 Nov 2012
  • Document Revision:10

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/558132

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

Nessus® Vulnerability Scanner

Date Description
2012-11-20 Name : A web application hosted on the remote web server has a cross-site scripting ...
File : dell_openmanage_dom_xss.nasl - Type : ACT_ATTACK

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2014-02-17 12:07:57
  • Multiple Updates
2012-11-29 21:21:48
  • Multiple Updates
2012-11-29 21:20:25
  • Multiple Updates
2012-11-15 21:19:33
  • Multiple Updates
2012-11-15 13:21:04
  • Multiple Updates
2012-11-14 17:20:45
  • First insertion