ID

VAR-201601-0358


CVE

CVE-2015-7242


TITLE

AVM FRITZ!OS of Push-Service-Mails Cross-site scripting vulnerability in functionality

Trust: 0.8

sources: JVNDB: JVNDB-2015-006778

DESCRIPTION

Cross-site scripting (XSS) vulnerability in the Push-Service-Mails feature in AVM FRITZ!OS before 6.30 allows remote attackers to inject arbitrary web script or HTML via the display name in the FROM field of an SIP INVITE message. AVM FRITZ!OS is prone to an HTML-injection vulnerability because it fails to properly sanitize user-supplied input. Successful exploits will allow attacker-supplied HTML and script code to run in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials or to control how the site is rendered to the user. Other attacks are also possible. Versions prior to AVM FRITZ!OS 6.30 are vulnerable

Trust: 1.89

sources: NVD: CVE-2015-7242 // JVNDB: JVNDB-2015-006778 // BID: 85582

AFFECTED PRODUCTS

vendor:avmmodel:fritz\! osscope:lteversion:6.23

Trust: 1.0

vendor:avmmodel:fritz!boxscope:ltversion:6.30

Trust: 0.8

vendor:avmmodel:fritz\! osscope:eqversion:6.23

Trust: 0.6

sources: JVNDB: JVNDB-2015-006778 // CNNVD: CNNVD-201601-182 // NVD: CVE-2015-7242

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-7242
value: MEDIUM

Trust: 1.0

NVD: CVE-2015-7242
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201601-182
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2015-7242
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2015-7242
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.0

sources: JVNDB: JVNDB-2015-006778 // CNNVD: CNNVD-201601-182 // NVD: CVE-2015-7242

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2015-006778 // NVD: CVE-2015-7242

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201601-182

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201601-182

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-006778

PATCH

title:Sicherheitsinfos zu Updatesurl:https://avm.de/service/sicherheitsinfos-zu-updates/

Trust: 0.8

title:AVM FRITZ!OS Push-Service-Mails Fixes for feature cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59534

Trust: 0.6

sources: JVNDB: JVNDB-2015-006778 // CNNVD: CNNVD-201601-182

EXTERNAL IDS

db:NVDid:CVE-2015-7242

Trust: 2.7

db:PACKETSTORMid:135168

Trust: 1.6

db:JVNDBid:JVNDB-2015-006778

Trust: 0.8

db:CNNVDid:CNNVD-201601-182

Trust: 0.6

db:BIDid:85582

Trust: 0.3

sources: BID: 85582 // JVNDB: JVNDB-2015-006778 // CNNVD: CNNVD-201601-182 // NVD: CVE-2015-7242

REFERENCES

url:http://ds-develop.de/advisories/advisory-2016-01-07-1-avm.txt

Trust: 2.4

url:https://avm.de/service/sicherheitsinfos-zu-updates/

Trust: 1.6

url:http://packetstormsecurity.com/files/135168/avm-fritz-os-html-injection.html

Trust: 1.6

url:http://www.securityfocus.com/archive/1/537249/100/0/threaded

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-7242

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-7242

Trust: 0.8

url:http://www.securityfocus.com/archive/1/archive/1/537249/100/0/threaded

Trust: 0.6

url:http://www.avm.de/en/

Trust: 0.3

sources: BID: 85582 // JVNDB: JVNDB-2015-006778 // CNNVD: CNNVD-201601-182 // NVD: CVE-2015-7242

CREDITS

Dr. Daniel Schliebner.

Trust: 0.3

sources: BID: 85582

SOURCES

db:BIDid:85582
db:JVNDBid:JVNDB-2015-006778
db:CNNVDid:CNNVD-201601-182
db:NVDid:CVE-2015-7242

LAST UPDATE DATE

2025-04-13T23:29:31+00:00


SOURCES UPDATE DATE

db:BIDid:85582date:2016-07-06T14:16:00
db:JVNDBid:JVNDB-2015-006778date:2016-01-18T00:00:00
db:CNNVDid:CNNVD-201601-182date:2016-01-13T00:00:00
db:NVDid:CVE-2015-7242date:2025-04-12T10:46:40.837

SOURCES RELEASE DATE

db:BIDid:85582date:2016-01-07T00:00:00
db:JVNDBid:JVNDB-2015-006778date:2016-01-18T00:00:00
db:CNNVDid:CNNVD-201601-182date:2016-01-13T00:00:00
db:NVDid:CVE-2015-7242date:2016-01-12T19:59:05.003