Vulnerabilities > CVE-2012-0130 - Information Exposure vulnerability in HP Onboard Administrator

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
hp
CWE-200
nessus

Summary

HP Onboard Administrator (OA) before 3.50 allows remote attackers to obtain sensitive information via unspecified vectors.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familyCGI abuses
NASL idHP_ONBOARD_ADMIN_3_50.NASL
descriptionThe remote web server is a version of HP Onboard Administrator (OA) that is affected by the following vulnerabilities : - HP Onboard Administrator before 3.50 allows remote attackers to obtain sensitive information via unspecified vectors. (CVE-2012-0130) - HP Onboard Administrator before 3.50 allows remote attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors. (CVE-2012-0129) - HP Onboard Administrator before 3.50 allows remote attackers to redirect users to arbitrary websites and conduct phishing attacks via unspecified vectors. (CVE-2012-0128)
last seen2020-06-01
modified2020-06-02
plugin id70141
published2013-09-26
reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/70141
titleHP Onboard Administrator Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(70141);
  script_version("1.5");
  script_cvs_date("Date: 2018/11/15 20:50:17");

  script_cve_id("CVE-2012-0128", "CVE-2012-0129", "CVE-2012-0130");
  script_bugtraq_id(52862);

  script_name(english:"HP Onboard Administrator Multiple Vulnerabilities");
  script_summary(english:"Check KB.");

  script_set_attribute(attribute:"synopsis", value:"The remote web server is affected by multiple vulnerabilities.");
  script_set_attribute(
    attribute:"description",
    value:
"The remote web server is a version of HP Onboard Administrator (OA)
that is affected by the following vulnerabilities :

  - HP Onboard Administrator before 3.50 allows remote
    attackers to obtain sensitive information via
    unspecified vectors. (CVE-2012-0130)

  - HP Onboard Administrator before 3.50 allows remote
    attackers to bypass intended access restrictions and
    execute arbitrary code via unspecified vectors.
    (CVE-2012-0129)

  - HP Onboard Administrator before 3.50 allows remote
    attackers to redirect users to arbitrary websites and
    conduct phishing attacks via unspecified vectors.
    (CVE-2012-0128)"
  );
  #http://h20000.www2.hp.com/bizsupport/TechSupport/SoftwareIndex.jsp?lang=en&cc=us&prodNameId=3188475&prodTypeId=329290&prodSeriesId=3188465&swLang=8&taskId=135&swEnvOID=1113
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a9794c7b");
  #http://web.archive.org/web/20121121154644/http://h20000.www2.hp.com:80/bizsupport/TechSupport/Document.jsp?objectID=c03263573
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b4ced97c");

  script_set_attribute(attribute:"solution", value:"Upgrade to HP Onboard Administrator 3.50 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/04/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/04/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/26");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:onboard_administrator");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");

  script_dependencies("hp_onboard_admin_detect.nasl");
  script_require_keys("Host/HP/Onboard_Administrator");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

port = get_kb_item_or_exit(
  "Host/HP/Onboard_Administrator/Port",
  exit_code : 1,
  msg       : "Unable to get the HP Onboard Administrator Port."
);

version = get_kb_item_or_exit(
  "Host/HP/Onboard_Administrator/Version",
  exit_code : 1,
  msg       : "Unable to get the HP Onboard Administrator Version."
);

fix = "3.50";

if (ver_compare(ver:version, fix:fix, strict:FALSE) >= 0) audit(AUDIT_HOST_NOT, "affected");

report = NULL;
if (report_verbosity > 0)
{
  report =
    '\n  Installed version : ' + version +
    '\n  Fixed version     : ' + fix + '\n';
}
security_hole(port:port, extra:report);