Vulnerabilities > CVE-2014-4761 - Information Exposure vulnerability in IBM Websphere Portal

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
ibm
CWE-200
nessus

Summary

IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0 through 7.0.0.2 CF28, 8.0 before 8.0.0.1 CF14, and 8.5.0 through 8.5.0.0 CF02 allows remote authenticated users to discover credentials by reading HTML source code.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyWindows
    NASL idWEBSPHERE_PORTAL_CVE-2014-3083.NASL
    descriptionThe version of IBM WebSphere Portal on the remote host is affected by an unspecified information disclosure vulnerability which allows a remote attacker to gain access to sensitive information.
    last seen2020-06-01
    modified2020-06-02
    plugin id79217
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79217
    titleIBM WebSphere Portal Unspecified Information Disclosure (PI17768)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79217);
      script_version("1.4");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id("CVE-2014-3083");
      script_bugtraq_id(69298);
    
      script_name(english:"IBM WebSphere Portal Unspecified Information Disclosure (PI17768)");
      script_summary(english:"Checks the IBM WebSphere Portal version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has web portal software installed that is
    affected by an information disclosure vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of IBM WebSphere Portal on the remote host is affected by
    an unspecified information disclosure vulnerability which allows a
    remote attacker to gain access to sensitive information.");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21684652");
      # https://www.ibm.com/blogs/psirt/ibm-security-bulletin-fixes-available-for-security-vulnerabilities-in-ibm-websphere-portal-cve-2014-3083-cve-2014-4761/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?79ba94e1");
      script_set_attribute(attribute:"solution", value:
    "Apply the appropriate patch for WebSphere Portal from IBM's advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/08/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_portal");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("websphere_portal_installed.nbin");
      script_require_keys("installed_sw/IBM WebSphere Portal");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    include("websphere_portal_version.inc");
    
    portlets = make_array();
    wp_ranges =
      make_list("6.1.0.0, 6.1.0.6", "6.1.5.0, 6.1.5.3", "7.0.0.0, 7.0.0.2", "8.0.0.0, 8.0.0.1", "8.5.0.0, 8.5.0.0");
    
    # Host is affected if 'pbjsr286inventoryexample.war' exists
    paa = "JSR 286 Inventory";
    portlets[paa]["File"] = "\..\PortalServer\ui\wp.propertybroker.jsr286invntry\pbjsr286inventoryexample.war";
    portlets[paa]["WP Ranges"] = wp_ranges;
    
    # Lotus Web Content Management Portlet
    paa = "IBM Lotus Web Content Management Multilingual Solution";
    portlets[paa]["Fixed Version"] = "7.0.0.2";
    portlets[paa]["Fixed Build"]   = "47.64";
    portlets[paa]["File"]          = "\paa\wcm_mls\components\wcm_mls\version\wcmmls.component";
    portlets[paa]["Version Regex"] = 'spec-version="([0-9\\.]+)"\\s*/>';
    portlets[paa]["Build Regex"]   = 'build-version="([0-9\\.]+)"';
    portlets[paa]["WP Ranges"]     = make_list("7.0.0.0, 7.0.0.2", "8.0.0.0, 8.0.0.1");
    
    # WebSphere Commerce Integrator
    paa = "WebSphere Commerce Integrator";
    portlets[paa]["Fixed Version"] = "8.0";
    portlets[paa]["File"]          = "\paa\wcm.wcs.integrator.paa\components\wcm.wcs.integrator\version\wcm.wcs.integrator.component";
    portlets[paa]["Version Regex"] = 'spec-version="([0-9\\.]+)"\\s*/>';
    portlets[paa]["WP Ranges"]     = wp_ranges;
    
    # IBM Sametime Proxy Contact List
    paa = "IBM Sametime Proxy Contact List";
    portlets[paa]["Fixed Version"] = "9.0";
    portlets[paa]["Cell File"]     = "\PA_ContactList.ear\ContactList.war\WEB-INF\portlet.xml";
    portlets[paa]["Version Regex"] = "<name>sametime\.proxy</name>\s*<value>([0-9.]+)</value>";
    portlets[paa]["WP Ranges"]     = wp_ranges;
    
    websphere_portal_check_version(
      checks:make_array(
        "7.0.0.0, 7.0.0.2, CF28", make_list("PI23130, PI23131, PI23136, PI23139, PI23143, PI23772"),
        "6.1.5.0, 6.1.5.3, CF27", make_list("PI23130, PI23136, PI23139, PI23143"),
        "6.1.0.0, 6.1.0.6, CF27", make_list("PI23130, PI23136, PI23139, PI23143")
      ),
      portlets:portlets,
      severity:SECURITY_WARNING
    );
    
  • NASL familyCGI abuses
    NASL idWEBSPHERE_PORTAL_8_5_0_0_CF03.NASL
    descriptionThe version of IBM WebSphere Portal installed on the remote host is affected by the multiple vulnerabilities : - Multiple vulnerabilities exist in the Apache Cordova component, including cross-application scripting, security bypass, and information disclosure. (CVE-2014-3500, CVE-2014-3501, CVE-2014-3502) - An information disclosure flaw exists that allows remote authenticated attackers to obtain credentials by reading HTML source code. (CVE-2014-4761) - An unspecified vulnerability exists that allows an authenticated attacker to execute arbitrary code on the system. (CVE-2014-4808) - A flaw exists that is caused by improper recursion detection during entity expansion. By tricking a user into opening a specially-crafted XML document, an attacker can cause the system to crash, resulting in a denial of service. (CVE-2014-4814) - An information disclosure vulnerability exists that allows a remote attacker to identify whether or not a file exists based on the web server error codes. (CVE-2014-4821) - A flaw exists in CKEditor in the Preview plugin that allows a cross-site scripting attack. The flaw exists due to
    last seen2020-06-01
    modified2020-06-02
    plugin id78742
    published2014-10-30
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78742
    titleIBM WebSphere Portal 8.5.0 < 8.5.0 CF03 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78742);
      script_version("1.10");
      script_cvs_date("Date: 2018/08/06 14:03:14");
    
      script_cve_id(
        "CVE-2014-3500",
        "CVE-2014-3501",
        "CVE-2014-3502",
        "CVE-2014-4761",
        "CVE-2014-4808",
        "CVE-2014-4814",
        "CVE-2014-4821",
        "CVE-2014-5191",
        "CVE-2014-6125",
        "CVE-2014-6126",
        "CVE-2014-6215"
      );
      script_bugtraq_id(
        69038,
        69041,
        69046,
        69161,
        70322,
        70755,
        70756,
        70757,
        70758,
        70759,
        71728
      );
    
      script_name(english:"IBM WebSphere Portal 8.5.0 < 8.5.0 CF03 Multiple Vulnerabilities");
      script_summary(english:"Checks for the installed patch.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has web portal software installed that is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of IBM WebSphere Portal installed on the remote host is
    affected by the multiple vulnerabilities :
    
      - Multiple vulnerabilities exist in the Apache Cordova
        component, including cross-application scripting,
        security bypass, and information disclosure.
        (CVE-2014-3500, CVE-2014-3501, CVE-2014-3502)
    
      - An information disclosure flaw exists that allows
        remote authenticated attackers to obtain credentials
        by reading HTML source code. (CVE-2014-4761)
    
      - An unspecified vulnerability exists that allows an
        authenticated attacker to execute arbitrary code on the
        system. (CVE-2014-4808)
    
      - A flaw exists that is caused by improper recursion
        detection during entity expansion. By tricking a user
        into opening a specially-crafted XML document, an
        attacker can cause the system to crash, resulting in a
        denial of service. (CVE-2014-4814)
    
      - An information disclosure vulnerability exists that
        allows a remote attacker to identify whether or not a
        file exists based on the web server error codes.
        (CVE-2014-4821)
    
      - A flaw exists in CKEditor in the Preview plugin that
        allows a cross-site scripting attack. The flaw exists
        due to 'plugins/preview/preview.html' not properly
        validating user-supplied input before returning it to
        users. This allows an attacker to send a specially
        crafted request designed to steal cookie-based
        authentication credentials. (CVE-2014-5191)
    
      - A cross-site request forgery vulnerability exists due
        to improper validation of user-supplied input. By
        tricking a user into visiting a malicious website, a
        remote attacker can perform cross-site scripting
        attacks, web cache poisoning, and other malicious
        activities. (CVE-2014-6125)
    
      - A cross-site scripting vulnerability exists due to
        improper validation of user-supplied input. A remote
        attacker can execute code within a victim's web browser
        within the context of the hosted site. This can lead to
        the compromise of the user's cookie-based authentication
        credentials. (CVE-2014-6126)
    
      - An unspecified cross-site scripting vulnerability exists
        due to improper validation of user input.
        (CVE-2014-4762)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21684649");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21684651");
      # https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_fixes_available_for_security_vulnerabilities_in_ibm_websphere_portal_cve_2014_4814_cve_2014_4808_cve_2014_4821_cve_2014_6125_cve_2014_6126?lang=en_us
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2e77e115");
      # https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_fixes_available_for_security_vulnerabilities_in_ckeditor_that_affect_ibm_websphere_portal_cve_2014_5191?lang=en_us
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?60595c5b");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21684650");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21684652");
      # https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_fixes_available_for_security_vulnerabilities_in_ibm_websphere_portal_cve_2014_3083_cve_2014_4761?lang=en_us
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?aa26251e");
      script_set_attribute(attribute:"solution", value:
    "IBM has published a cumulative fix (CF03) for WebSphere Portal 8.5.0.
    Refer to IBM's advisory for more information.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/10/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/30");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_portal");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("websphere_portal_installed.nbin");
      script_require_keys("installed_sw/IBM WebSphere Portal");
    
      exit(0);
    }
    
    include("websphere_portal_version.inc");
    
    websphere_portal_check_version(
      ranges:make_list("8.5.0.0, 8.5.0.0"),
      fix:"CF03",
      severity:SECURITY_WARNING,
      xss:TRUE,
      xsrf:TRUE
    );
    
  • NASL familyCGI abuses
    NASL idWEBSPHERE_PORTAL_8_0_0_1_CF14.NASL
    descriptionThe version of IBM WebSphere Portal installed on the remote host is affected by multiple vulnerabilities : - An unspecified information disclosure vulnerability exists which allows a remote attacker to gain access to sensitive information. (CVE-2014-3083) - An information disclosure vulnerability exists which allows a remote, authenticated attacker to gain access to sensitive information, such as user credentials, through certain HTML pages. (CVE-2014-4761) - An unspecified cross-site scripting vulnerability exists due to improper validation of user input. (CVE-2014-4762) - An unrestricted file upload vulnerability exists which allows a remote, authenticated attacker to upload large files, potentially resulting in a denial of service. (CVE-2014-4792) - An unspecified cross-site scripting vulnerability exists due to improper validation of user input. (CVE-2014-4762)
    last seen2020-06-01
    modified2020-06-02
    plugin id78741
    published2014-10-30
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78741
    titleIBM WebSphere Portal 8.0.0.x < 8.0.0.1 CF14 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78741);
      script_version("1.8");
      script_cvs_date("Date: 2018/08/06 14:03:14");
    
      script_cve_id("CVE-2014-3083", "CVE-2014-4761", "CVE-2014-4762", "CVE-2014-4792", "CVE-2014-6215");
      script_bugtraq_id(69298, 69733, 69734, 70322, 71728);
    
      script_name(english:"IBM WebSphere Portal 8.0.0.x < 8.0.0.1 CF14 Multiple Vulnerabilities");
      script_summary(english:"Checks for the installed patch.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has web portal software installed that is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of IBM WebSphere Portal installed on the remote host is
    affected by multiple vulnerabilities :
    
      - An unspecified information disclosure vulnerability
        exists which allows a remote attacker to gain access to
        sensitive information. (CVE-2014-3083)
    
      - An information disclosure vulnerability exists which
        allows a remote, authenticated attacker to gain access
        to sensitive information, such as user credentials,
        through certain HTML pages. (CVE-2014-4761)
    
      - An unspecified cross-site scripting vulnerability exists
        due to improper validation of user input.
        (CVE-2014-4762)
    
      - An unrestricted file upload vulnerability exists which
        allows a remote, authenticated attacker to upload large
        files, potentially resulting in a denial of service.
        (CVE-2014-4792)
    
      - An unspecified cross-site scripting vulnerability exists
        due to improper validation of user input.
        (CVE-2014-4762)");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21681998");
      # https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_fixes_available_for_security_vulnerabilities_in_ibm_websphere_portal_cve_2014_4762_cve_2014_4792?lang=en_us
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?11287c08");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21684652");
      # https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_fixes_available_for_security_vulnerabilities_in_ibm_websphere_portal_cve_2014_3083_cve_2014_4761?lang=en_us
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?aa26251e");
      script_set_attribute(attribute:"solution", value:
    "IBM has published a cumulative fix (CF14) for WebSphere Portal
    8.0.0.1. Refer to IBM's advisory for more information.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/08/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/30");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_portal");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("websphere_portal_installed.nbin");
      script_require_keys("installed_sw/IBM WebSphere Portal");
    
      exit(0);
    }
    
    include("websphere_portal_version.inc");
    
    websphere_portal_check_version(
      ranges:make_list("8.0.0.0, 8.0.0.1"),
      fix:"CF14",
      severity:SECURITY_WARNING,
      xss:TRUE
    );
    
  • NASL familyCGI abuses
    NASL idWEBSPHERE_PORTAL_8_5_0_0_CF02.NASL
    descriptionThe version of IBM WebSphere Portal installed on the remote host is affected by multiple vulnerabilities : - A remote code execution vulnerability exists in the Apache Struts ClassLoader. A remote attacker can exploit this issue by manipulating the
    last seen2020-06-01
    modified2020-06-02
    plugin id79216
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79216
    titleIBM WebSphere Portal 8.5.0 < 8.5.0 CF02 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79216);
      script_version("1.10");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id(
        "CVE-2014-0114",
        "CVE-2014-3083",
        "CVE-2014-4761",
        "CVE-2014-4762",
        "CVE-2014-4792",
        "CVE-2014-6093"
      );
      script_bugtraq_id(
        67121,
        69298,
        69733,
        69734,
        70322,
        71358
      );
    
      script_name(english:"IBM WebSphere Portal 8.5.0 < 8.5.0 CF02 Multiple Vulnerabilities");
      script_summary(english:"Checks for the installed patch.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has web portal software installed that is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of IBM WebSphere Portal installed on the remote host is
    affected by multiple vulnerabilities :
    
      - A remote code execution vulnerability exists in the
        Apache Struts ClassLoader. A remote attacker can exploit
        this issue by manipulating the 'class' parameter of an
        ActionForm object to execute arbitrary code.
        (CVE-2014-0114)
    
      - An unspecified information disclosure vulnerability
        exists which allows a remote attacker to gain access to
        sensitive information. (CVE-2014-3083)
    
      - An information disclosure vulnerability exists which
        allows a remote, authenticated attacker to gain access
        to sensitive information, such as user credentials,
        through certain HTML pages. (CVE-2014-4761)
    
      - An unspecified cross-site scripting vulnerability exists
        due to improper validation of user input. This can be
        exploited by a remote, authenticated attacker to execute
        code in the security context of a user's browser.
        (CVE-2014-4762)
    
      - An unrestricted file upload vulnerability exists which
        allows a remote, authenticated attacker to upload large
        files, potentially resulting in a denial of service.
        (CVE-2014-4792)
    
      - An unspecified cross-site scripting vulnerability exists
        that allows remote, authenticated attackers to execute
        arbitrary code via a specially crafted URL.
        (CVE-2014-6093)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21684652");
      # https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_fixes_available_for_security_vulnerabilities_in_ibm_websphere_portal_cve_2014_3083_cve_2014_4761?lang=en_us
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?aa26251e");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21681998");
      # https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_fixes_available_for_security_vulnerabilities_in_ibm_websphere_portal_cve_2014_4762_cve_2014_4792?lang=en_us
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?11287c08");
      script_set_attribute(attribute:"solution", value:
    "IBM has published a cumulative fix (CF02) for WebSphere Portal
    8.5.0.0. Refer to IBM's advisory for more information.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apache Struts ClassLoader Manipulation Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/04/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/09/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_portal");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("websphere_portal_installed.nbin");
      script_require_keys("installed_sw/IBM WebSphere Portal");
    
      exit(0);
    }
    
    include("websphere_portal_version.inc");
    
    websphere_portal_check_version(
      ranges:make_list("8.5.0.0, 8.5.0.0"),
      fix:"CF02",
      severity:SECURITY_HOLE,
      xss:TRUE
    );
    
  • NASL familyCGI abuses
    NASL idWEBSPHERE_PORTAL_7_0_0_2_CF29.NASL
    descriptionThe version of IBM WebSphere Portal installed on the remote host is 7.0.0.x prior to 7.0.0.2 CF29. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in the Apache Struts ClassLoader. A remote attacker can exploit this issue by manipulating the
    last seen2020-06-01
    modified2020-06-02
    plugin id79691
    published2014-12-03
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79691
    titleIBM WebSphere Portal 7.0.0.x < 7.0.0.2 CF29 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79691);
      script_version("1.18");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id(
        "CVE-2014-0114",
        "CVE-2014-0910",
        "CVE-2014-0949",
        "CVE-2014-0952",
        "CVE-2014-0953",
        "CVE-2014-0954",
        "CVE-2014-0956",
        "CVE-2014-0959",
        "CVE-2014-3083",
        "CVE-2014-3102",
        "CVE-2014-4746",
        "CVE-2014-4760",
        "CVE-2014-4761",
        "CVE-2014-4792",
        "CVE-2014-4808",
        "CVE-2014-4814",
        "CVE-2014-4821",
        "CVE-2014-6093",
        "CVE-2014-6215",
        "CVE-2014-8909",
        "CVE-2015-1943"
      );
      script_bugtraq_id(
        67121,
        67413,
        67417,
        67418,
        67419,
        67421,
        68011,
        69042,
        69044,
        69045,
        69047,
        69298,
        69734,
        70322,
        70755,
        70757,
        70758,
        71358,
        71728,
        73958
      );
    
      script_name(english:"IBM WebSphere Portal 7.0.0.x < 7.0.0.2 CF29 Multiple Vulnerabilities");
      script_summary(english:"Checks for the installed patch.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has web portal software installed that is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of IBM WebSphere Portal installed on the remote host is
    7.0.0.x prior to 7.0.0.2 CF29. It is, therefore, affected by multiple
    vulnerabilities :
    
      - A remote code execution vulnerability exists in the
        Apache Struts ClassLoader. A remote attacker can exploit
        this issue by manipulating the 'class' parameter of an
        ActionForm object to execute arbitrary code.
        (CVE-2014-0114)
    
      - A cross-site scripting vulnerability exists which allows
        a remote, authenticated attacker to inject arbitrary
        web script or HTML. (CVE-2014-0910)
    
      - An unspecified denial of service vulnerability exists
        that allows a remote attacker to crash the host by
        sending a specially crafted web request to cause a
        consumption of resources. (CVE-2014-0949)
    
      - A cross-site scripting vulnerability exists in the
        'boot_config.jsp' script due to improper validation of
        user-supplied input. An attacker can exploit this issue
        to execute arbitrary script code in the security context
        of a user's browser to steal authentication cookies.
        (CVE-2014-0952)
    
      - An unspecified cross-site scripting vulnerability exists
        due to improper validation of user-supplied input.
        (CVE-2014-0953)
    
      - A privilege escalation vulnerability exists in the Web
        Content Viewer portlet due to improper handling of JSP
        includes. A remote attacker can exploit this issue to
        obtain sensitive information, cause a denial of service,
        or control the request dispatcher by sending a specially
        crafted URL request. (CVE-2014-0954)
    
      - An unspecified cross-site scripting vulnerability exists
        due to improper validation of user-supplied input. An
        attacker can exploit this issue to execute arbitrary
        script code in the security context of a user's web
        browser to steal authentication cookies. (CVE-2014-0956)
    
      - An unspecified denial of service vulnerability exists
        that allows an authenticated attacker to cause a
        successful login to loop back to the login page
        indefinitely. (CVE-2014-0959)
    
      - An unspecified information disclosure vulnerability
        exists which allows a remote attacker to gain access to
        sensitive information. (CVE-2014-3083)
    
      - An unspecified cross-site scripting vulnerability
        exists due to improper validation of user-supplied
        input. An attacker can exploit this issue to execute
        arbitrary script code in the security context of a
        user's browser. (CVE-2014-3102)
    
      - An information disclosure vulnerability exists due to
        the returned error codes which an attacker can use to
        identify devices behind a firewall. (CVE-2014-4746)
    
      - An unspecified open redirect vulnerability exists that
        allows an attacker to perform a phishing attack by
        enticing a user to click on a malicious URL.
        (CVE-2014-4760)
    
      - An information disclosure vulnerability exists which
        allows a remote, authenticated attacker to gain access
        to sensitive information, such as user credentials,
        through certain HTML pages. (CVE-2014-4761)
    
      - An unrestricted file upload vulnerability exists which
        allows a remote, authenticated attacker to upload large
        files, potentially resulting in a denial of service.
        (CVE-2014-4792)
    
      - An unspecified vulnerability exists that allows an
        authenticated attacker to execute arbitrary code on the
        system. (CVE-2014-4808)
    
      - A flaw exists due to improper recursion detection during
        entity expansion. A remote attacker, via a specially
        crafted XML document, can cause the system to crash,
        resulting in a denial of service. (CVE-2014-4814)
    
      - An information disclosure vulnerability exists that
        allows a remote attacker to identify whether or not a
        file exists based on the web server error codes.
        (CVE-2014-4821)
    
      - An unspecified cross-site scripting vulnerability exists
        that allows a remote, authenticated attacker to execute
        arbitrary code via a specially crafted URL.
        (CVE-2014-6093)
    
      - An unspecified reflected cross-site scripting
        vulnerability exists due to improper validation of
        user-supplied input. A remote attacker can exploit this
        flaw using a specially crafted URL to execute arbitrary
        script code in a user's web browser within the security
        context of the hosting website. This allows an attacker
        to steal a user's cookie-based authentication
        credentials. (CVE-2014-6215)
    
      - An unspecified reflected cross-site scripting
        vulnerability exists due to improper validation of
        user-supplied input. A remote attacker can exploit this
        flaw using a specially crafted URL to execute arbitrary
        script code in a user's web browser within the security
        context of the hosting website. This allows an attacker
        to steal a user's cookie-based authentication
        credentials. (CVE-2014-8909)
    
      - An unspecified flaw exists that is trigged when handling
        Portal requests. A remote attacker can exploit this to
        cause a consumption of CPU resources, resulting in a
        denial of service condition. (CVE-2015-1943)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21672572");
      # http://www-01.ibm.com/support/docview.wss?uid=swg24029452#CF029
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2a808243");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to IBM WebSphere Portal 7.0.0.2 Cumulative Fix 29 (CF29) or
    later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apache Struts ClassLoader Manipulation Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/04/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/03");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_portal");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("websphere_portal_installed.nbin");
      script_require_keys("installed_sw/IBM WebSphere Portal");
    
      exit(0);
    }
    
    include("websphere_portal_version.inc");
    
    websphere_portal_check_version(
      ranges:make_list("7.0.0.0, 7.0.0.2"),
      fix:"CF29",
      severity:SECURITY_HOLE,
      xss:TRUE
    );