Lucene search

K
openvasCopyright (C) 2016 Greenbone AGOPENVAS:1361412562310809086
HistoryNov 04, 2016 - 12:00 a.m.

Apache Ambari 1.5.0 - 2.0.2 XSS Vulnerability

2016-11-0400:00:00
Copyright (C) 2016 Greenbone AG
plugins.openvas.org
11

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

6.1 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.8%

Apache Ambari is prone to a cross-site scripting (XSS)
vulnerability.

# SPDX-FileCopyrightText: 2016 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:apache:ambari";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.809086");
  script_version("2023-07-19T05:05:15+0000");
  script_tag(name:"last_modification", value:"2023-07-19 05:05:15 +0000 (Wed, 19 Jul 2023)");
  script_tag(name:"creation_date", value:"2016-11-04 16:26:03 +0530 (Fri, 04 Nov 2016)");
  script_tag(name:"cvss_base", value:"3.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:S/C:N/I:P/A:N");

  script_cve_id("CVE-2015-3186");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Apache Ambari 1.5.0 - 2.0.2 XSS Vulnerability");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2016 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_apache_ambari_http_detect.nasl");
  script_mandatory_keys("apache/ambari/detected");

  script_tag(name:"summary", value:"Apache Ambari is prone to a cross-site scripting (XSS)
  vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The flaw is due to an insufficient validation of user supplied
  input via the note field in a configuration change.");

  script_tag(name:"impact", value:"Successfully exploitation will allow remote authenticated
  cluster operator to inject arbitrary web script or HTML code.");

  script_tag(name:"affected", value:"Apache Ambari versions 1.7.0 through 2.0.2.");

  script_tag(name:"solution", value:"Update to version 2.1.0 or later.");

  script_xref(name:"URL", value:"http://www.openwall.com/lists/oss-security/2015/10/13/1");
  script_xref(name:"URL", value:"https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities");

  exit(0);
}

include("version_func.inc");
include("host_details.inc");

if (!port = get_app_port(cpe: CPE))
  exit(0);

if (!version = get_app_version(cpe: CPE, port: port))
  exit(0);

if (version_in_range(version: version, test_version: "1.7.0", test_version2: "2.0.2")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "2.1.0");
  security_message(port: port, data: report);
  exit(0);
}

exit(99);

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

6.1 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.8%

Related for OPENVAS:1361412562310809086