Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.ROCKWELL_FACTORYTALK_ACTIVATION_MANAGER_4_02_CVE-2017-13754.NASL
HistoryJan 22, 2024 - 12:00 a.m.

Rockwell FactoryTalk Activation Manager < 4.02 XSS

2024-01-2200:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
5
rockwell
factorytalk
activation manager
windows
vulnerability
xss
wibu-systems codemeter
cve-2017-13754
configuration file
web script
html
local attackers
sensitive information.

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.005

Percentile

76.0%

The version of Rockwell FactoryTalk Activation Manager installed on the remote Windows host is prior to 4.02. It is, therefore, affected by a vulnerability.

  • A Cross-Site Scripting (XSS) vulnerability was found in certain versions of Wibu-Systems CodeMeter that may allow local attackers to inject arbitrary web script or HTML via a specific field in a configuration file, allowing an attacker to access sensitive information, or even rewrite the content of the HTML page. (CVE-2017-13754)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(189288);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/23");

  script_cve_id("CVE-2017-13754");
  script_xref(name:"ICSA", value:"18-102-02");

  script_name(english:"Rockwell FactoryTalk Activation Manager < 4.02 XSS");

  script_set_attribute(attribute:"synopsis", value:
"An application installed on the remote Windows host is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Rockwell FactoryTalk Activation Manager installed on the remote Windows host is prior to 4.02. It is, therefore, affected by a
vulnerability.

  - A Cross-Site Scripting (XSS) vulnerability was found in certain versions
    of Wibu-Systems CodeMeter that may allow local attackers to inject arbitrary
    web script or HTML via a specific field in a configuration file, allowing an
    attacker to access sensitive information, or even rewrite the content of the
    HTML page. (CVE-2017-13754)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-18-102-02");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Rockwell FactoryTalk Activation Manager version 4.02 or later or refer to vendor advisory.");
  script_set_attribute(attribute:"agent", value:"windows");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-13754");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/10/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/01/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/01/22");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:rockwellautomation:factorytalk_activation");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SCADA");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("rockwell_factorytalk_activation_manager_win_installed.nbin");
  script_require_keys("installed_sw/Rockwell FactoryTalk Activation Manager");

  exit(0);
}

include('vcf.inc');

var app_info = vcf::get_app_info(app:'Rockwell FactoryTalk Activation Manager', win_local:TRUE);

var constraints = [
  {'min_version' : '4.00', 'fixed_version' : '4.02' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity: SECURITY_NOTE, flags:{xss:TRUE});

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.005

Percentile

76.0%

Related for ROCKWELL_FACTORYTALK_ACTIVATION_MANAGER_4_02_CVE-2017-13754.NASL