Vulnerability CVE-2017-6340


Published: 2017-04-05

Description:
Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 before CP 1746 does not sanitize a rest/commonlog/report/template name field, which allows a 'Reports Only' user to inject malicious JavaScript while creating a new report. Additionally, IWSVA implements incorrect access control that allows any authenticated, remote user (even with low privileges like 'Auditor') to create or modify reports, and consequently take advantage of this XSS vulnerability. The JavaScript is executed when victims visit reports or auditlog pages.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Trend Micro Interscan Web Security Virtual Appliance (IWSVA) 6.5 SP2 XSS / Disclosure
SlidingWindow
17.05.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Trendmicro -> Interscan web security virtual appliance 

 References:
http://www.securityfocus.com/bid/97487
https://success.trendmicro.com/solution/1116960
https://www.qualys.com/2017/01/12/qsa-2017-01-12/qsa-2017-01-12.pdf

Copyright 2024, cxsecurity.com

 

Back to Top