Vulnerabilities > CVE-2012-2161 - Cross-Site Scripting vulnerability in IBM Security Appscan Source and Spss Data Collection

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
ibm
CWE-79
nessus

Summary

Cross-site scripting (XSS) vulnerability in deferredView.jsp in IBM Eclipse Help System (IEHS), as used in IBM Security AppScan Source 7.x and 8.x before 8.6 and IBM SPSS Data Collection Developer Library 6.0 and 6.0.1, allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyWeb Servers
    NASL idWEBSPHERE_8_0_0_4.NASL
    descriptionIBM WebSphere Application Server 8.0 before Fix Pack 4 appears to be running on the remote host and is potentially affected by the following vulnerabilities : - An input validation error exists related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id61459
    published2012-08-09
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61459
    titleIBM WebSphere Application Server 8.0 < Fix Pack 4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(61459);
      script_version("1.13");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-2159",
        "CVE-2012-2161",
        "CVE-2012-2170",
        "CVE-2012-2190",
        "CVE-2012-2191",
        "CVE-2012-3293"
      );
      script_bugtraq_id(
        53755,
        53884,
        54051,
        54743,
        54819,
        55149,
        55185
      );
    
      script_name(english:"IBM WebSphere Application Server 8.0 < Fix Pack 4 Multiple Vulnerabilities");
      script_summary(english:"Reads the version number from the SOAP port");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote application server may be affected by multiple 
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "IBM WebSphere Application Server 8.0 before Fix Pack 4 appears to be
    running on the remote host and is potentially affected by the
    following vulnerabilities :
    
      - An input validation error exists related to the 'Eclipse
        Help System' that can allow arbitrary redirect responses
        to HTTP requests. (CVE-2012-2159, CVE-2012-2161,
        PM62795)
    
      - An error exists related to 'Application Snoop Servlet'
        and missing access controls. This error can allow
        sensitive information to be disclosed. Note that
        exploiting this issue requires that the default
        'Application Snoop Servlet' be installed and running.
        (CVE-2012-2170, PM56183)
    
      - Several errors exist related to SSL/TLS that can allow
        an attacker to carry out denial of service attacks 
        against the application. (CVE-2012-2190, CVE-2012-2191, 
        PM66218)
    
      - Unspecified cross-site scripting issues exist related to
        the administrative console. (CVE-2012-3293, PM60839)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21606096");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg27022958#8004");
      script_set_attribute(attribute:"solution", value:
    "Apply Fix Pack 4 for version 8.0 (8.0.0.4) or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-2159");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/09");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_application_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("websphere_detect.nasl");
      script_require_keys("www/WebSphere");
      script_require_ports("Services/www", 8880, 8881);
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    
    port = get_http_port(default:8880, embedded:0);
    
    version = get_kb_item_or_exit("www/WebSphere/"+port+"/version");
    if (version =~ "^[0-9]+(\.[0-9]+)?$")
      exit(1, "Failed to extract a granular version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (ver[0] == 8 && ver[1] == 0 && ver[2] == 0 && ver[3] < 4)
    {
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
    
      if (report_verbosity > 0)
      {
        source = get_kb_item_or_exit("www/WebSphere/"+port+"/source");
    
        report = 
          '\n  Version source    : ' + source + 
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 8.0.0.4' +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "WebSphere", port, version);
    
  • NASL familyWindows
    NASL idIBM_DATA_STUDIO_HELP_SYSTEM_MULTIPLE_VULNS.NASL
    descriptionThe remote host has a version of IBM Data Studio installed that is affected by multiple vulnerabilities : - An unspecified open-redirect vulnerability exists in the Eclipse help system components. (CVE-2012-2159) - An unspecified cross-site scripting vulnerability exists in the Eclipse help system components. (CVE-2012-2161) - An unspecified vulnerability exists that could allow disclosure of source code on the help system server. (CVE-2013-0467)
    last seen2020-06-01
    modified2020-06-02
    plugin id65576
    published2013-03-15
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65576
    titleIBM Data Studio 3.1 / 3.1.1 Help System Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65576);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id("CVE-2012-2159", "CVE-2012-2161", "CVE-2013-0467");
      script_bugtraq_id(53884, 58000);
    
      script_name(english:"IBM Data Studio 3.1 / 3.1.1 Help System Multiple Vulnerabilities");
      script_summary(english:"Checks version of IBM Data Studio");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has an application installed that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host has a version of IBM Data Studio installed that is
    affected by multiple vulnerabilities :
    
      - An unspecified open-redirect vulnerability exists in the
        Eclipse help system components. (CVE-2012-2159)
    
      - An unspecified cross-site scripting vulnerability exists
        in the Eclipse help system components. (CVE-2012-2161)
    
      - An unspecified vulnerability exists that could allow
        disclosure of source code on the help system server.
        (CVE-2013-0467)");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21625573");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24033663");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to IBM Data Studio 3.2.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-2159");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/12/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/15");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:data_studio");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ibm_data_studio_installed.nasl");
      script_require_keys("SMB/ibm_data_studio/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    app = 'IBM Data Studio';
    kb_base = "SMB/ibm_data_studio/";
    port = kb_smb_transport();
    
    version = get_kb_item_or_exit(kb_base + "Version");
    path = get_kb_item_or_exit(kb_base + "Path");
    
    if (version == "unknown") exit(0, "Version information not available.");
    
    fix = "3.2";
    if (version == "3.1" || version == "3.1.1")
    {
      set_kb_item(name:'www/0/XSS', value:TRUE);
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fix + '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);
    
  • NASL familyWeb Servers
    NASL idDOMINO_9.NASL
    descriptionAccording to its banner, the version of Lotus Domino on the remote host is 8.5.x and is, therefore, affected by the following vulnerabilities : - Some scripts inside the Web Help application are vulnerable to open redirect attacks. (CVE-2012-2159) - The Web Help component contains a reflected cross-site scripting vulnerability. (CVE-2012-2161) - User-input validation errors exist related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id66240
    published2013-04-26
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66240
    titleIBM Lotus Domino 8.5.x Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66240);
      script_version("1.6");
      script_cvs_date("Date: 2018/11/15 20:50:25");
    
      script_cve_id(
        "CVE-2012-2159",
        "CVE-2012-2161",
        "CVE-2013-0488",
        "CVE-2013-0489"
      );
      script_bugtraq_id(53884, 58648, 58649, 58715);
    
      script_name(english:"IBM Lotus Domino 8.5.x Multiple Vulnerabilities");
      script_summary(english:"Checks version of Lotus Domino");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of Lotus Domino on the remote host
    is 8.5.x and is, therefore, affected by the following vulnerabilities :
    
      - Some scripts inside the Web Help application are
        vulnerable to open redirect attacks. (CVE-2012-2159)
    
      - The Web Help component contains a reflected cross-site
        scripting vulnerability. (CVE-2012-2161)
    
      - User-input validation errors exist related to the
        'Web Administrator' client as well as the 'Src'
        parameter and 'x.nsf' script that could allow cross-site
        scripting attacks. (CVE-2013-0488, BID 58715)
    
      - A user-input validation error exists related to the
        'Web Administrator' client that could allow cross-site
        request forgery attacks. (CVE-2013-0489)");
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2013/Mar/219");
      # Fix Pack / Downloads
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg27010592#ver90");
      # Bulletin
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21627597");
      # PSIRT notice
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a70209a1");
      script_set_attribute(attribute:"solution", value:"Upgrade to Lotus Domino 9.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/05/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/26");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:lotus_domino");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
    
      script_dependencies("domino_installed.nasl", "http_version.nasl");
      script_require_keys("Domino/Version");
      script_require_ports("Services/www", 80);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    
    # Unless we're being paranoid, make sure a Domino web server is listening.
    if (report_paranoia < 2)
    {
      port = get_http_port(default:80);
      banner = get_http_banner(port:port);
      if (!banner) audit(AUDIT_NO_BANNER, port);
      if ("Domino" >!< banner) audit(AUDIT_NOT_LISTEN, "IBM Lotus Domino", port);
    }
    else port = 0;
    
    # Check the version of Domino installed.
    ver = get_kb_item_or_exit("Domino/Version");
    
    # Check that version is granular enough
    if (ver == "8") exit(1, "The version "+ver+" on port "+port+" is not granular enough to make a determination.");
    
    # Check that version is 8.5.x
    if (ver !~ "^8\.5($|[^0-9])") audit(AUDIT_NOT_LISTEN, "IBM Lotus Domino 8.5.x", port);
    
    # Affected 8.5.x
    if (ver =~ "^8\.5($|[^0-9])")
    {
      set_kb_item(name: 'www/'+port+'/XSS', value: TRUE);
      set_kb_item(name:"www/"+port+"/XSRF", value:TRUE);
    
      if (report_verbosity > 0)
      {
        report =
          '\n' +
          '\n  Installed version : ' + ver +
          '\n  Fixed version     : 9.0' +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "IBM Lotus Domino", port, ver);
    
  • NASL familyWindows
    NASL idIBM_RATIONAL_CLEARQUEST_7_1_2_7.NASL
    descriptionThe remote host has a version of IBM Rational ClearQuest 7.x prior to 7.1.2.7 / 8.0.0.x prior to 8.0.0.3 installed. It is, therefore, affected by the following vulnerabilities : - A cross-site scripting vulnerability exists that can be exploited by an attacker by tricking a victim into opening a specially crafted report. (CVE-2012-2205) - An information disclosure vulnerability exists that allows an attacker unauthorized access to password information. (CVE-2012-2165) - ClearQuest Web sometimes displays sensitive stack trace information in error messages. (CVE-2012-2168) - The ClearQuest Web Help component contains a reflected cross-site scripting vulnerability. (CVE-2012-2161) - Some scripts inside the ClearQuest Web Help application are vulnerable to open redirect attacks. (CVE-2012-2159) - The ClearQuest web client is subject to an elevated privilege attack that allows an attacker access to the
    last seen2020-06-01
    modified2020-06-02
    plugin id61565
    published2012-08-16
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61565
    titleIBM Rational ClearQuest 7.x < 7.1.2.7 / 8.0.0.x < 8.0.0.3 Multiple Vulnerabilities (credentialed check)

Seebug

bulletinFamilyexploit
descriptionCVE ID: CVE-2011-3389,CVE-2011-3516,CVE-2011-3521,CVE-2011-3544,CVE-2011-3545,CVE-2011-3546,CVE-2011-3547,CVE-2011-3548,CVE-2011-3549,CVE-2011-3550,CVE-2011-3551,CVE-2011-3552,CVE-2011-3553,CVE-2011-3554,CVE-2011-3556,CVE-2011-3557,CVE-2011-3560,CVE-2011-3561,CVE-2011-3563,CVE-2011-5035,CVE-2012-0497,CVE-2012-0498,CVE-2012-0499,CVE-2012-0500,CVE-2012-0501,CVE-2012-0502,CVE-2012-0503,CVE-2012-0505,CVE-2012-0506,CVE-2012-0507,CVE-2012-0732,CVE-2012-2159,CVE-2012-2161 IBM Rational AppScan是应用安全性软件,能够在开发的各个阶段扫描并测试所有常见的Web应用漏洞。 IBM Rational AppScan 8.6之前版本在实现上存在多个漏洞,可被恶意用户利用泄露敏感信息、执行欺骗和XSS攻击、劫持用户会话、对DNS缓存投毒、操作某些数据、造成拒绝服务和控制受影响系统。 0 IBM Rational AppScan 8.x IBM Rational AppScan 7.x 厂商补丁: IBM --- 目前厂商还没有提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: http://www.ers.ibm.com/
idSSV:60220
last seen2017-11-19
modified2012-06-16
published2012-06-16
reporterRoot
titleIBM Rational AppScan 8.x/7.x 多个安全漏洞