Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Dell OpenManage Server Administrator version 7.1.0.1 DOM-based XSS vulnerability
Informations
Name VU#950172 First vendor Publication 2013-01-09
Vendor VU-CERT Last vendor Modification 2013-01-09
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#950172

Dell OpenManage Server Administrator version 7.1.0.1 DOM-based XSS vulnerability

Original Release date: 09 Jan 2013 | Last revised: 09 Jan 2013

Overview

Dell OpenManage Server Administrator version 7.1.0.1 and earlier contains a DOM-based cross-site scripting vulnerability.

Description

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Dell OpenManage Server Administrator version 7.1.01 and earlier contains a DOM-based cross-site scripting vulnerability.

Example: https://www.example.com:1311/help/sm/en/Output/wwhelp/wwhimpl/js/html/index_main.htm?topic="></iframe><iframe src="javascript:alert(/xss/)

Note the affected file is located in multiple locations:
/help/sm/es/Output/wwhelp/wwhimpl/js/html/index_main.htm
/help/sm/ja/Output/wwhelp/wwhimpl/js/html/index_main.htm
/help/sm/de/Output/wwhelp/wwhimpl/js/html/index_main.htm
/help/sm/fr/Output/wwhelp/wwhimpl/js/html/index_main.htm
/help/sm/zh/Output/wwhelp/wwhimpl/js/html/index_main.htm
/help/hip/en/msgguide/wwhelp/wwhimpl/js/html/index_main.htm
/help/hip/en/msgguide/wwhelp/wwhimpl/common/html/index_main.htm

Impact

A remote attacker may be able to execute arbitrary script in the context of the end-user's browser session.

Solution

We are currently unaware of a practical solution to this problem.

Restrict Access

The Dell OpenManage Server Administrator interface should not be Internet facing.

Vendor Information (Learn More)

The vulnerability reporter has confirmed that Dell OpenManage Server Administrator 6.5.0.1, 7.0.0.1 and 7.1.0.1 are affected by this vulnerability.

VendorStatusDate NotifiedDate Updated
Dell Computer Corporation, Inc.Affected20 Nov 201204 Jan 2013
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base5.0AV:N/AC:L/Au:N/C:N/I:P/A:N
Temporal3.6E:U/RL:W/RC:UC
Environmental1.4CDP:LM/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/79.html

Credit

Thanks to Tenable Network Security for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

  • CVE IDs:CVE-2012-6272
  • Date Public:09 Jan 2013
  • Date First Published:09 Jan 2013
  • Date Last Updated:09 Jan 2013
  • Document Revision:5

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/950172

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Nessus® Vulnerability Scanner

Date Description
2013-01-11 Name : A web application hosted on the remote web server has a cross-site scripting ...
File : dell_openmanage_dom_xss2.nasl - Type : ACT_ATTACK

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-02-17 12:08:17
  • Multiple Updates
2013-01-25 21:19:35
  • Multiple Updates
2013-01-25 13:19:53
  • Multiple Updates
2013-01-11 21:22:31
  • Multiple Updates
2013-01-09 17:18:35
  • First insertion