Cross-site scripting in oss.oetiker.ch smokeping



Published: 2019-11-01 | Updated: 2020-08-08
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2013-4168
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
smokeping
Other software / Other software solutions

Debian Linux
Operating systems & Components / Operating system

Fedora
Operating systems & Components / Operating system

Vendor oss.oetiker.ch
Debian
Fedoraproject

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU35119

Risk: Low

CVSSv3.1: 5.6 [AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2013-4168

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in SmokePing 2. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

smokeping: 2.6.9

Debian Linux: 2.6.9 - 9.0

Fedora: 2.6.9 - 19

CPE2.3 External links

http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113987.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-August/114008.html
http://www.openwall.com/lists/oss-security/2013/07/25/8
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4168
http://github.com/oetiker/SmokePing/commit/bad9f9c28f0939b269f90072aa4cf41f20f15563
http://security-tracker.debian.org/tracker/CVE-2013-4168


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###