Stored cross-site scripting in Firmware Analysis and Comparison Tool (FACT)



Published: 2020-04-03 | Updated: 2020-12-22
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-11499
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Firmware Analysis and Comparison Tool
Server applications / Frameworks for developing and running applications

Vendor FKIE-CAD

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU26562

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-11499

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when updating analysis details via a localhost web request, as demonstrated by mishandling of the tags and version fields in "helperFunctions/mongo_task_conversion.py". A remote attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Firmware Analysis and Comparison Tool: 3.0

External links

http://github.com/fkie-cad/FACT_core/issues/375
http://github.com/fkie-cad/FACT_core/pull/376


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###