ID

VAR-200604-0266


CVE

CVE-2006-1960


TITLE

Cisco WLSE archiveApplyDisplay.jsp Cross-site scripting vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200604-405

DESCRIPTION

Cross-site scripting (XSS) vulnerability in the appliance web user interface in Cisco CiscoWorks Wireless LAN Solution Engine (WLSE) and WLSE Express before 2.13 allows remote attackers to inject arbitrary web script or HTML, possibly via the displayMsg parameter to archiveApplyDisplay.jsp, aka bug ID CSCsc01095. CiscoWorks Wireless LAN Solution Engine (WLSE) is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to have arbitrary script code executed in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal JSP session cookie-based authentication credentials and launch other attacks. CiscoWorks WLSE is the centralized system-level application for managing and controlling the entire autonomous Cisco WLAN infrastructure. There is a vulnerability in the implementation of the CiscoWorks WLSE configuration management script. Attackers may exploit this vulnerability to obtain sensitive information. The "displayMsg" parameter in /wlse/configure/archive/archiveApplyDisplay.jsp in WLSE devices can lead to a cross-site scripting vulnerability. This is related to vulnerability #2 in: SA19736 SOLUTION: Apply fixes. Cisco URT: Update to version 2.5.5(A1) for the URT appliance. http://www.cisco.com/pcgi-bin/tablebuild.pl/urt-3des Cisco HSE: Apply HSE-PSIRT1 patch. 1) Input passed to the "displayMsg" parameter in "/wlse/configure/archive/archiveApplyDisplay.jsp" in the WLSE appliance web interface is not properly sanitised before being returned to users. 2) Several errors in the "show" CLI application can be exploited to gain a shell account with root privileges from the command line interface. SOLUTION: Update to version 2.13 or later. http://www.cisco.com/pcgi-bin/tablebuild.pl/wlan-sol-eng PROVIDED AND/OR DISCOVERED BY: Adam Pointon, Assurance. The vendor also credits Mathieu Pepin for reporting the second vulnerability. ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sa-20060419-wlse.shtml http://www.cisco.com/warp/public/707/cisco-sr-20060419-priv.shtml Assurance: http://www.assurance.com.au/advisories/200604-cisco.txt ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.44

sources: NVD: CVE-2006-1960 // BID: 17604 // VULHUB: VHN-18068 // PACKETSTORM: 45617 // PACKETSTORM: 45615

AFFECTED PRODUCTS

vendor:ciscomodel:wireless lan solution enginescope:eqversion:2.6

Trust: 1.6

vendor:ciscomodel:wireless lan solution enginescope:eqversion:2.5

Trust: 1.6

vendor:ciscomodel:wireless lan solution enginescope:eqversion:2.7

Trust: 1.6

vendor:ciscomodel:wireless lan solution enginescope:eqversion:2.9

Trust: 1.6

vendor:ciscomodel:wireless lan solution enginescope:eqversion:2.8

Trust: 1.6

vendor:ciscomodel:wireless lan solution enginescope:eqversion:2.11

Trust: 1.0

vendor:ciscomodel:wireless lan solution enginescope:eqversion:2.12

Trust: 1.0

vendor:ciscomodel:wireless lan solution enginescope:eqversion:2.13

Trust: 1.0

vendor:ciscomodel:wireless lan solution enginescope:eqversion:2.4

Trust: 1.0

vendor:ciscomodel:wireless lan solution enginescope:eqversion:2.2

Trust: 1.0

vendor:ciscomodel:wireless lan solution enginescope:eqversion:2.3

Trust: 1.0

vendor:ciscomodel:wireless lan solution enginescope:eqversion:2.10

Trust: 1.0

vendor:ciscomodel:wireless lan solution enginescope:eqversion:2.1

Trust: 1.0

vendor:ciscomodel:wireless lan solution enginescope:eqversion:2.0

Trust: 1.0

vendor:ciscomodel:wireless lan solution engine expressscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:wireless lan solution enginescope:eqversion:11302.0.5

Trust: 0.3

vendor:ciscomodel:wireless lan solution enginescope:eqversion:11302.0.2

Trust: 0.3

vendor:ciscomodel:wireless lan solution enginescope:eqversion:11302.0

Trust: 0.3

vendor:ciscomodel:wireless lan solution enginescope:eqversion:11052.5

Trust: 0.3

vendor:ciscomodel:wireless lan solution enginescope:eqversion:11052.0.2

Trust: 0.3

vendor:ciscomodel:wireless lan solution enginescope:eqversion:11052.0

Trust: 0.3

vendor:ciscomodel:wireless lan solution enginescope: - version: -

Trust: 0.3

vendor:ciscomodel:wireless lan solution engine expressscope:neversion:2.13

Trust: 0.3

vendor:ciscomodel:wireless lan solution enginescope:neversion:2.13

Trust: 0.3

sources: BID: 17604 // CNNVD: CNNVD-200604-405 // NVD: CVE-2006-1960

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-1960
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-200604-405
value: MEDIUM

Trust: 0.6

VULHUB: VHN-18068
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2006-1960
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-18068
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-18068 // CNNVD: CNNVD-200604-405 // NVD: CVE-2006-1960

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-1960

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200604-405

TYPE

xss

Trust: 0.7

sources: PACKETSTORM: 45615 // CNNVD: CNNVD-200604-405

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-18068

EXTERNAL IDS

db:BIDid:17604

Trust: 2.0

db:SECUNIAid:19736

Trust: 1.8

db:SECTRACKid:1015965

Trust: 1.7

db:OSVDBid:24812

Trust: 1.7

db:NVDid:CVE-2006-1960

Trust: 1.7

db:VUPENid:ADV-2006-1434

Trust: 1.7

db:BUGTRAQid:20060419 RE: MULTIPLE VULNERABILITIES IN LINUX BASED CISCO PRODUCTS

Trust: 0.6

db:BUGTRAQid:20060419 MULTIPLE VULNERABILITIES IN LINUX BASED CISCO PRODUCTS

Trust: 0.6

db:XFid:25883

Trust: 0.6

db:CISCOid:20060419 MULTIPLE VULNERABILITIES IN THE WLSE APPLIANCE

Trust: 0.6

db:CNNVDid:CNNVD-200604-405

Trust: 0.6

db:EXPLOIT-DBid:27684

Trust: 0.1

db:SEEBUGid:SSVID-81283

Trust: 0.1

db:VULHUBid:VHN-18068

Trust: 0.1

db:SECUNIAid:19741

Trust: 0.1

db:PACKETSTORMid:45617

Trust: 0.1

db:PACKETSTORMid:45615

Trust: 0.1

sources: VULHUB: VHN-18068 // BID: 17604 // PACKETSTORM: 45617 // PACKETSTORM: 45615 // CNNVD: CNNVD-200604-405 // NVD: CVE-2006-1960

REFERENCES

url:http://www.cisco.com/warp/public/707/cisco-sa-20060419-wlse.shtml

Trust: 2.1

url:http://www.assurance.com.au/advisories/200604-cisco.txt

Trust: 1.8

url:http://www.securityfocus.com/bid/17604

Trust: 1.7

url:http://www.osvdb.org/24812

Trust: 1.7

url:http://securitytracker.com/id?1015965

Trust: 1.7

url:http://secunia.com/advisories/19736

Trust: 1.7

url:http://www.securityfocus.com/archive/1/431371/30/5490/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/431367/30/5490/threaded

Trust: 1.1

url:http://www.vupen.com/english/advisories/2006/1434

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/25883

Trust: 1.1

url:http://www.frsirt.com/english/advisories/2006/1434

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/25883

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/431371/30/5490/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/431367/30/5490/threaded

Trust: 0.6

url:http://www.cisco.com/warp/public/707/cisco-sr-20060419-priv.shtml

Trust: 0.5

url:http://www.cisco.com/en/us/products/sw/voicesw/ps4625/index.html

Trust: 0.3

url:/archive/1/431371

Trust: 0.3

url:/archive/1/431367

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/advisories/19736/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/advisories/19741/

Trust: 0.1

url:http://www.cisco.com/pcgi-bin/tablebuild.pl/1105-host-sol

Trust: 0.1

url:http://secunia.com/product/9457/

Trust: 0.1

url:http://www.cisco.com/pcgi-bin/tablebuild.pl/urt-3des

Trust: 0.1

url:http://secunia.com/product/2186/

Trust: 0.1

url:http://secunia.com/product/2187/

Trust: 0.1

url:http://www.cisco.com/pcgi-bin/tablebuild.pl/wlan-sol-eng

Trust: 0.1

sources: VULHUB: VHN-18068 // BID: 17604 // PACKETSTORM: 45617 // PACKETSTORM: 45615 // CNNVD: CNNVD-200604-405 // NVD: CVE-2006-1960

CREDITS

Adam Pointon http://www.assurance.com.au/

Trust: 0.6

sources: CNNVD: CNNVD-200604-405

SOURCES

db:VULHUBid:VHN-18068
db:BIDid:17604
db:PACKETSTORMid:45617
db:PACKETSTORMid:45615
db:CNNVDid:CNNVD-200604-405
db:NVDid:CVE-2006-1960

LAST UPDATE DATE

2024-08-14T13:39:45.990000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-18068date:2018-10-18T00:00:00
db:BIDid:17604date:2006-04-19T00:00:00
db:CNNVDid:CNNVD-200604-405date:2006-04-25T00:00:00
db:NVDid:CVE-2006-1960date:2018-10-18T16:37:23.270

SOURCES RELEASE DATE

db:VULHUBid:VHN-18068date:2006-04-21T00:00:00
db:BIDid:17604date:2006-04-19T00:00:00
db:PACKETSTORMid:45617date:2006-04-25T22:06:23
db:PACKETSTORMid:45615date:2006-04-25T22:06:23
db:CNNVDid:CNNVD-200604-405date:2006-04-21T00:00:00
db:NVDid:CVE-2006-1960date:2006-04-21T10:02:00