ID

VAR-200606-0249


CVE

CVE-2006-3289


TITLE

Cisco Wireless control system HTTP Interface login page Cross-site scripting vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200606-589

DESCRIPTION

Cross-site scripting (XSS) vulnerability in the login page of the HTTP interface for the Cisco Wireless Control System (WCS) for Linux and Windows before 3.2(51) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving a "malicious URL". Cisco Wireless Control System is prone to multiple security vulnerabilities. The following issues have been disclosed: - Authorization-bypass vulnerability due to multiple hardcoded username and password pairs - Arbitrary file access vulnerability - Cross-site scripting vulnerability - Information-disclosure vulnerability An attacker can exploit these issues to retrieve potentially sensitive information, overwrite files, perform cross-site scripting attacks, and gain unauthorized access; other attacks are also possible. ---------------------------------------------------------------------- Reverse Engineer Wanted Secunia offers a Security Specialist position with emphasis on reverse engineering of software and exploit code, auditing of source code, and analysis of vulnerability reports. http://secunia.com/secunia_security_specialist/ ---------------------------------------------------------------------- TITLE: Cisco Wireless Control System Multiple Vulnerabilities SECUNIA ADVISORY ID: SA20870 VERIFY ADVISORY: http://secunia.com/advisories/20870/ CRITICAL: Moderately critical IMPACT: Security Bypass, Cross Site Scripting, Exposure of system information, Exposure of sensitive information, System access WHERE: >From remote SOFTWARE: Cisco Wireless Control System (WCS) 1.x http://secunia.com/product/6332/ DESCRIPTION: Some vulnerabilities and a security issue have been reported in Cisco Wireless Control System (WCS), which can be exploited by malicious, local users to gain knowledge of sensitive information, and by malicious people to gain knowledge of sensitive information, conduct cross-site scripting attacks, bypass certain security restrictions and potentially compromise a vulnerable system. 1) An undocumented username and hard-coded password exists in the WCS. This can be exploited to connect to the WCS internal database and to gain access to the configuration information of managed wireless access points. The security issue has been reported in WCS for Linux and Windows 3.2(40) and prior. 2) Undocumented database username and password are stored in clear text in several WCS files. This can potentially be exploited by local users to gain knowledge of the user credentials and to gain access to the database. The vulnerability has been reported in WCS for Linux and Windows 3.2(51) and prior. 3) An error within the internal TFTP server allows reading from or writing to arbitrary locations in the filesystem of a WCS system. Successful exploitation requires that the configured root directory of the TFTP server contains a space character. The vulnerability has been reported in WCS for Linux and Windows 3.2(51) and prior. 4) Input passed to the unspecified parameter in login page is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. The vulnerability has been reported in WCS for Linux and Windows 3.2(51) and prior. 5) An access control error within the WCS HTTP server can be exploited to gain access to certain directories, which may contain sensitive information like WCS usernames and directory paths. The vulnerability has been reported in WCS for Linux and Windows 3.2(51) and prior. Note: It has also been reported that WCS for Linux and Windows 4.0(1) and prior are installed with a default administrator username root, with a default password of public. SOLUTION: Update to WCS for Linux and Windows 3.2(63) or later. http://www.cisco.com/public/sw-center/sw-usingswc.shtml Default administrator passwords should be changed after installation. PROVIDED AND/OR DISCOVERED BY: Reported by vendor. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20060628-wcs.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.35

sources: NVD: CVE-2006-3289 // BID: 18701 // VULHUB: VHN-19397 // PACKETSTORM: 47889

AFFECTED PRODUCTS

vendor:ciscomodel:wireless control systemscope:lteversion:3.2\(51\)

Trust: 1.0

vendor:ciscomodel:wireless control systemscope:eqversion:3.2\(51\)

Trust: 0.6

vendor:ciscomodel:wireless control system softwarescope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:wireless control system softwarescope:eqversion:3.2

Trust: 0.3

sources: BID: 18701 // CNNVD: CNNVD-200606-589 // NVD: CVE-2006-3289

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-3289
value: LOW

Trust: 1.0

CNNVD: CNNVD-200606-589
value: LOW

Trust: 0.6

VULHUB: VHN-19397
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2006-3289
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-19397
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-19397 // CNNVD: CNNVD-200606-589 // NVD: CVE-2006-3289

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-3289

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200606-589

TYPE

xss

Trust: 0.7

sources: PACKETSTORM: 47889 // CNNVD: CNNVD-200606-589

EXTERNAL IDS

db:BIDid:18701

Trust: 2.0

db:NVDid:CVE-2006-3289

Trust: 2.0

db:SECUNIAid:20870

Trust: 1.8

db:OSVDBid:26880

Trust: 1.7

db:VUPENid:ADV-2006-2583

Trust: 1.7

db:SECTRACKid:1016398

Trust: 1.7

db:CNNVDid:CNNVD-200606-589

Trust: 0.7

db:CISCOid:20060628 MULTIPLE VULNERABILITIES IN WIRELESS CONTROL SYSTEM

Trust: 0.6

db:XFid:27441

Trust: 0.6

db:VULHUBid:VHN-19397

Trust: 0.1

db:PACKETSTORMid:47889

Trust: 0.1

sources: VULHUB: VHN-19397 // BID: 18701 // PACKETSTORM: 47889 // CNNVD: CNNVD-200606-589 // NVD: CVE-2006-3289

REFERENCES

url:http://www.cisco.com/warp/public/707/cisco-sa-20060628-wcs.shtml

Trust: 2.1

url:http://www.securityfocus.com/bid/18701

Trust: 1.7

url:http://www.osvdb.org/26880

Trust: 1.7

url:http://securitytracker.com/id?1016398

Trust: 1.7

url:http://secunia.com/advisories/20870

Trust: 1.7

url:http://www.vupen.com/english/advisories/2006/2583

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/27441

Trust: 1.1

url:http://www.frsirt.com/english/advisories/2006/2583

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/27441

Trust: 0.6

url:http://www.cisco.com/en/us/products/sw/voicesw/ps4625/index.html

Trust: 0.3

url:/archive/1/438590

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/6332/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/secunia_security_specialist/

Trust: 0.1

url:http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Trust: 0.1

url:http://secunia.com/advisories/20870/

Trust: 0.1

sources: VULHUB: VHN-19397 // BID: 18701 // PACKETSTORM: 47889 // CNNVD: CNNVD-200606-589 // NVD: CVE-2006-3289

CREDITS

Cisco Security bulletin

Trust: 0.6

sources: CNNVD: CNNVD-200606-589

SOURCES

db:VULHUBid:VHN-19397
db:BIDid:18701
db:PACKETSTORMid:47889
db:CNNVDid:CNNVD-200606-589
db:NVDid:CVE-2006-3289

LAST UPDATE DATE

2024-08-14T13:50:45.655000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-19397date:2017-07-20T00:00:00
db:BIDid:18701date:2007-06-04T19:50:00
db:CNNVDid:CNNVD-200606-589date:2006-06-30T00:00:00
db:NVDid:CVE-2006-3289date:2017-07-20T01:32:12.380

SOURCES RELEASE DATE

db:VULHUBid:VHN-19397date:2006-06-28T00:00:00
db:BIDid:18701date:2006-06-28T00:00:00
db:PACKETSTORMid:47889date:2006-06-29T18:48:34
db:CNNVDid:CNNVD-200606-589date:2006-06-28T00:00:00
db:NVDid:CVE-2006-3289date:2006-06-28T23:05:00