SecurityCenter devform.php message Parameter XSS

medium Nessus Plugin ID 70216

Synopsis

The remote web server contains a PHP script that is affected by a cross-site scripting vulnerability.

Description

The version of Tenable Network Security SecurityCenter installed on the remote host contains the 'devform.php' script. This PHP script is affected by a cross-site scripting vulnerability because the application does not properly validate user-supplied input to the 'message' parameter. An attacker could leverage this to inject arbitrary HTML and script code into a user's browser to be executed within the security context of the affected site.

Solution

Remove the 'devform.php' script or restrict access to the script.

See Also

https://www.tenable.com/security/tns-2013-01

Plugin Details

Severity: Medium

ID: 70216

File Name: sc4_devform_xss.nasl

Version: 1.8

Type: remote

Published: 9/30/2013

Updated: 1/19/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: cpe:/a:tenable:security_center

Required KB Items: www/PHP

Exploit Ease: No exploit is required

Exploited by Nessus: true

Vulnerability Publication Date: 9/23/2013

Reference Information

CVE: CVE-2013-5911

BID: 62609

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990