#VU44795 Cross-site scripting in SUSE Studio Onsite


Published: 2011-08-24 | Updated: 2020-08-11

Vulnerability identifier: #VU44795

Vulnerability risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2011-2650

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SUSE Studio Onsite
Web applications / CMS

Vendor: Novell

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4,. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

SUSE Studio Onsite: 1.1


External links
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html
http://support.novell.com/security/cve/CVE-2011-2650.html
http://www.securityfocus.com/bid/49236
http://bugzilla.novell.com/show_bug.cgi?id=701816
http://exchange.xforce.ibmcloud.com/vulnerabilities/69285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability