ID

VAR-201302-0004


CVE

CVE-2011-5261


TITLE

AXIS M10 Series Network Cameras M1054 Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2013-001561

DESCRIPTION

Cross-site scripting (XSS) vulnerability in serverreport.cgi in Axis M10 Series Network Cameras M1054 firmware 5.21 and earlier allows remote attackers to inject arbitrary web script or HTML via the pageTitle parameter to admin/showReport.shtml. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. Axis M1054 firmware 5.21 is vulnerable; other version may also be affected. ---------------------------------------------------------------------- Secunia is hiring! Find your next job here: http://secunia.com/company/jobs/ ---------------------------------------------------------------------- TITLE: Axis M10 Series Network Cameras "pageTitle" Cross-Site Scripting Vulnerability SECUNIA ADVISORY ID: SA47037 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47037/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47037 RELEASE DATE: 2011-12-07 DISCUSS ADVISORY: http://secunia.com/advisories/47037/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/47037/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=47037 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Matt Metzger has reported a vulnerability in Axis M10 Series Network Cameras, which can be exploited by malicious people to conduct cross-site scripting attacks. Input passed to the "pageTitle" parameter in admin/showReport.shtml (when "content" is set to "serverreport.cgi") is not properly sanitised before being returned to the user. Other versions may also be affected. SOLUTION: Filter malicious characters and character sequences using a proxy. PROVIDED AND/OR DISCOVERED BY: Matt Metzger ORIGINAL ADVISORY: http://metzgersecurity.blogspot.com/2011/11/xss-vulnerability-axis-m10-series.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.07

sources: NVD: CVE-2011-5261 // JVNDB: JVNDB-2013-001561 // BID: 50968 // VULHUB: VHN-53206 // PACKETSTORM: 107611

AFFECTED PRODUCTS

vendor:axismodel:m1054 network camerascope:eqversion: -

Trust: 1.0

vendor:axismodel:m10 series network camerasscope:lteversion:5.21

Trust: 1.0

vendor:axismodel:m10 series network camerasscope: - version: -

Trust: 0.8

vendor:axismodel:m1054 network camerascope:eqversion:firmware 5.21

Trust: 0.8

vendor:axismodel:m10 series network camerasscope:eqversion:5.21

Trust: 0.6

vendor:axismodel:m1054scope:eqversion:5.21

Trust: 0.3

vendor:axismodel:m10 series network camerascope:eqversion:0

Trust: 0.3

sources: BID: 50968 // JVNDB: JVNDB-2013-001561 // NVD: CVE-2011-5261 // CNNVD: CNNVD-201302-163

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2011-5261
value: MEDIUM

Trust: 1.8

CNNVD: CNNVD-201302-163
value: MEDIUM

Trust: 0.6

VULHUB: VHN-53206
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2011-5261
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-53206
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-53206 // JVNDB: JVNDB-2013-001561 // NVD: CVE-2011-5261 // CNNVD: CNNVD-201302-163

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-53206 // JVNDB: JVNDB-2013-001561 // NVD: CVE-2011-5261

THREAT TYPE

remote

Trust: 1.2

sources: CNNVD: CNNVD-201112-103 // CNNVD: CNNVD-201302-163

TYPE

xss

Trust: 1.3

sources: PACKETSTORM: 107611 // CNNVD: CNNVD-201112-103 // CNNVD: CNNVD-201302-163

CONFIGURATIONS

sources: NVD: CVE-2011-5261

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-53206

PATCH

title:AXIS M10 Network Cameraurl:http://www.axis.com/products/m10_series/

Trust: 0.8

sources: JVNDB: JVNDB-2013-001561

EXTERNAL IDS

db:NVDid:CVE-2011-5261

Trust: 2.8

db:BIDid:50968

Trust: 2.6

db:SECUNIAid:47037

Trust: 1.8

db:OSVDBid:77395

Trust: 1.7

db:JVNDBid:JVNDB-2013-001561

Trust: 0.8

db:CNNVDid:CNNVD-201302-163

Trust: 0.7

db:CNNVDid:CNNVD-201112-103

Trust: 0.6

db:XFid:71687

Trust: 0.6

db:XFid:10

Trust: 0.6

db:EXPLOIT-DBid:36428

Trust: 0.1

db:VULHUBid:VHN-53206

Trust: 0.1

db:PACKETSTORMid:107611

Trust: 0.1

sources: VULHUB: VHN-53206 // BID: 50968 // JVNDB: JVNDB-2013-001561 // PACKETSTORM: 107611 // NVD: CVE-2011-5261 // CNNVD: CNNVD-201112-103 // CNNVD: CNNVD-201302-163

REFERENCES

url:http://www.securityfocus.com/bid/50968

Trust: 2.3

url:http://metzgersecurity.blogspot.com/2011/11/xss-vulnerability-axis-m10-series.html

Trust: 2.1

url:http://osvdb.org/77395

Trust: 1.7

url:http://secunia.com/advisories/47037

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/71687

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-5261

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-5261

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/71687

Trust: 0.6

url:http://www.axis.com/products/m10_series/

Trust: 0.3

url:http://secunia.com/company/jobs/

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/47037/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=47037

Trust: 0.1

url:http://secunia.com/advisories/47037/#comments

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-53206 // BID: 50968 // JVNDB: JVNDB-2013-001561 // PACKETSTORM: 107611 // NVD: CVE-2011-5261 // CNNVD: CNNVD-201112-103 // CNNVD: CNNVD-201302-163

CREDITS

Matt Metzger

Trust: 0.9

sources: BID: 50968 // CNNVD: CNNVD-201112-103

SOURCES

db:VULHUBid:VHN-53206
db:BIDid:50968
db:JVNDBid:JVNDB-2013-001561
db:PACKETSTORMid:107611
db:NVDid:CVE-2011-5261
db:CNNVDid:CNNVD-201112-103
db:CNNVDid:CNNVD-201302-163

LAST UPDATE DATE

2023-12-18T12:12:03.158000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-53206date:2017-08-29T00:00:00
db:BIDid:50968date:2013-02-14T12:21:00
db:JVNDBid:JVNDB-2013-001561date:2013-02-15T00:00:00
db:NVDid:CVE-2011-5261date:2017-08-29T01:30:46.553
db:CNNVDid:CNNVD-201112-103date:2011-12-09T00:00:00
db:CNNVDid:CNNVD-201302-163date:2013-02-18T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-53206date:2013-02-12T00:00:00
db:BIDid:50968date:2011-12-07T00:00:00
db:JVNDBid:JVNDB-2013-001561date:2013-02-15T00:00:00
db:PACKETSTORMid:107611date:2011-12-07T07:51:33
db:NVDid:CVE-2011-5261date:2013-02-12T20:55:03.730
db:CNNVDid:CNNVD-201112-103date:1900-01-01T00:00:00
db:CNNVDid:CNNVD-201302-163date:2013-02-18T00:00:00