Vulnerability Name:

CVE-2011-5102 (CCN-78273)

Assigned:2012-08-23
Published:2012-08-23
Updated:2012-08-23
Summary:The Investigative Reports web interface in the TRITON management console in Websense Web Security 7.1 before Hotfix 109, 7.1.1 before Hotfix 06, 7.5 before Hotfix 78, 7.5.1 before Hotfix 12, 7.6 before Hotfix 24, and 7.6.2 before Hotfix 12; Web Filter; Web Security Gateway; and Web Security Gateway Anywhere allows remote attackers to execute commands via unspecified vectors.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-264
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2011-5102

Source: CCN
Type: Websense TRITON Web Site
About Hotfix 06 for Web Security, Web Filter, and Web Security Gateway

Source: CONFIRM
Type: Vendor Advisory
http://www.websense.com/support/article/kbarticle/v7-1-1-About-Hotfix-06-for-Web-Security-Web-Filter-and-Web-Security-Gateway

Source: CONFIRM
Type: Vendor Advisory
http://www.websense.com/support/article/kbarticle/v7-1-About-Hotfix-109-for-Websense-Web-Security-Web-Filter-and-Web-Security-Gateway

Source: CONFIRM
Type: Vendor Advisory
http://www.websense.com/support/article/kbarticle/v7-5-1-About-Hotfix-12-for-Websense-Web-Security-Web-Filter-Web-Security-Gateway-and-Web-Security-Gateway-Anywhere

Source: CONFIRM
Type: Vendor Advisory
http://www.websense.com/support/article/kbarticle/v7-5-About-Hotfix-78-for-Websense-Web-Security-Web-Filter-Web-Security-Gateway-and-Web-Security-Gateway-Anywhere

Source: CONFIRM
Type: Vendor Advisory
http://www.websense.com/support/article/kbarticle/v7-6-2-About-Hotfix-12-for-Websense-Web-Security-Web-Filter-Web-Security-Gateway-and-Web-Security-Gateway-Anywhere

Source: CONFIRM
Type: Vendor Advisory
http://www.websense.com/support/article/kbarticle/v7-6-2-About-Hotfix-12-for-Websense-Web-Security-Websense-Web-Filter-and-Web-Security-Gateway

Source: CONFIRM
Type: Vendor Advisory
http://www.websense.com/support/article/kbarticle/v7-6-About-Hotfix-24-for-Websense-Web-Security-Web-Filter-Web-Security-Gateway-and-Web-Security-Gateway-Anywhere

Source: CONFIRM
Type: Vendor Advisory
http://www.websense.com/support/article/kbarticle/v7-6-About-Hotfix-24-for-Websense-Web-Security-Websense-Web-Filter-and-Web-Security-Gateway

Source: XF
Type: UNKNOWN
websense-investigative-command-exec(78273)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:websense:websense_web_filter:*:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_security:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_security:7.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_security:7.5:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_security:7.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_security:7.6:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_security:7.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_security_gateway:*:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_security_gateway_anywhere:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:websense:websense_web_security:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_security:7.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_security:7.5:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_security:7.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_security:7.6:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_security:7.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_filter:*:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_security_gateway:*:*:*:*:*:*:*:*
  • OR cpe:/a:websense:websense_web_security_gateway_anywhere:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    websense websense web filter *
    websense websense web security 7.1
    websense websense web security 7.1.1
    websense websense web security 7.5
    websense websense web security 7.5.1
    websense websense web security 7.6
    websense websense web security 7.6.2
    websense websense web security gateway *
    websense websense web security gateway anywhere *
    websense websense web security 7.1
    websense websense web security 7.1.1
    websense websense web security 7.5
    websense websense web security 7.5.1
    websense websense web security 7.6
    websense websense web security 7.6.2
    websense websense web filter *
    websense websense web security gateway *
    websense websense web security gateway anywhere *