Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PivotX 2.3.8 contains multiple vulnerabilities
Informations
Name VU#901156 First vendor Publication 2014-04-11
Vendor VU-CERT Last vendor Modification 2014-04-11
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#901156

PivotX 2.3.8 contains multiple vulnerabilities

Original Release date: 11 Apr 2014 | Last revised: 11 Apr 2014

Overview

PivotX 2.3.8, and possibly earlier versions, contains cross-site scripting (CWE-79) and unsafe file upload (CWE-434) vulnerabilities.

Description

PivotX 2.3.8, and possibly earlier versions, contains cross-site scripting (CWE-79) and unsafe file upload (CWE-434) vulnerabilities.

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') - CVE-2014-0341
PivotX overview screens were susceptible to cross-site scripting attacks. The following code commits provide the details.
http://sourceforge.net/p/pivot-weblog/code/4349/
http://sourceforge.net/p/pivot-weblog/code/4345/

CWE-434: Unrestricted Upload of File with Dangerous Type - CVE-2014-0342
The file upload check did not include the file extension. The following code commit provides the details.
http://sourceforge.net/p/pivot-weblog/code/4347/

The CVSS score below is for CVE-2014-0342.

Impact

A remote authenticated attacker may be able to inject arbitrary script into a web page or upload a malicious file.

Solution

Apply an Update

PivotX 2.3.9 has been released to address these vulnerabilities.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
PivotXAffected-11 Apr 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base8.5AV:N/AC:L/Au:S/C:C/I:C/A:--
Temporal8.5E:ND/RL:ND/RC:ND
Environmental6.4CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://pivotx.net/page/security
  • http://blog.pivotx.net/archive/2014/03/03/pivotx-239-released
  • https://cwe.mitre.org/data/definitions/434.html
  • https://cwe.mitre.org/data/definitions/79.html

Credit

Thanks to Diego García for reporting these vulnerabilities.

This document was written by Jared Allar.

Other Information

  • CVE IDs:CVE-2014-0341CVE-2014-0342
  • Date Public:05 Mar 2014
  • Date First Published:11 Apr 2014
  • Date Last Updated:11 Apr 2014
  • Document Revision:4

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/901156

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

Nessus® Vulnerability Scanner

Date Description
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_14d846d627b311e5a15a50af736ef1c0.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7313b0e327b411e5a15a50af736ef1c0.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-04-16 13:27:44
  • Multiple Updates
2014-04-15 17:23:37
  • Multiple Updates
2014-04-12 05:20:45
  • First insertion