Cross-site scripting in oss.oetiker.ch smokeping



Published: 2012-01-24 | Updated: 2020-07-28
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2012-0790
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
smokeping
Other software / Other software solutions

Vendor oss.oetiker.ch

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU32695

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2012-0790

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in smokeping_cgi in Smokeping 2.4.2, 2.6.6, and other versions before 2.6.7 when processing displaymode parameter. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

smokeping: 2.6.9 - 2.6.10

CPE2.3 External links

http://holisticinfosec.org/content/view/188/45/
http://oss.oetiker.ch/smokeping/pub/CHANGES
http://secunia.com/advisories/47678
http://www.openwall.com/lists/oss-security/2012/01/21/1
http://www.securityfocus.com/bid/51584
http://bugs.gentoo.org/show_bug.cgi?id=399553
http://bugzilla.redhat.com/show_bug.cgi?id=783584


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###