Vulnerability Name:

CVE-2013-7318 (CCN-86612)

Assigned:2013-08-21
Published:2013-08-21
Updated:2014-08-06
Summary:Cross-site scripting (XSS) vulnerability in BusinessFlow/login in AlgoSec Firewall Analyzer 6.4 allows remote attackers to inject arbitrary web script or HTML via the message parameter.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2013-7318

Source: MISC
Type: Exploit
http://packetstormsecurity.com/files/122899/algosec64-xss.txt

Source: CCN
Type: AlgoSec Firewall Analyzer Web site
Firewall analyzer | Firewall optimization tool - AlgoSec

Source: OSVDB
Type: UNKNOWN
96807

Source: CCN
Type: OSVDB ID: 96807
AlgoSec Firewall Analyzer contains a flaw that allows a reflected cross-site scripting (XSS) attack. This flaw exists because the application does not validate the 'message' parameter upon submission to the /BusinessFlow/login script. This may allow an attacker to create a specially crafted request that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Source: XF
Type: UNKNOWN
algosecfirewallanalyzer-login-message-xss(86612)

Source: CCN
Type: Packet Storm Security [08-21-2013]
AlgoSec Firewall Analyzer 6.4 Cross Site Scripting

Vulnerable Configuration:Configuration 1:
  • cpe:/a:algosec:firewall_analyzer:6.4:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:algosec:firewall_analyzer:6.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    algosec firewall analyzer 6.4
    algosec firewall analyzer 6.4