ID CVE-2006-1590
Summary Cross-site scripting (XSS) vulnerability in the PrintFreshPage function in (1) Basic Analysis and Security Engine (BASE) 1.2.4 and (2) Analysis Console for Intrusion Databases (ACID) 0.9.6b23 allows remote attackers to inject arbitrary web script or HTML via the (a) back parameter to base_graph_main.php, (b) netmask parameter to base_stat_ipaddr.php, or (c) submit parameter to base_qry_alert.php within BASE, or (d) query string to acid_main.php in ACID, which causes the request URI ($_SERVER['REQUEST_URI']) to be inserted into a refresh operation. Analysis Console for Intrusion Databases - The vendor has discontinued this product and therefore has no patch or upgrade that mitigates this problem. Basic Analysis and Security Engine - Upgrade to cvs version or version 1.2.5 (daiga) or higher, as it has been reported to fix this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:0.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:0.9.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:0.9.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:0.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:0.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:0.9.9:*:*:*:*:*:*:*
    cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:0.9.9:*:*:*:*:*:*:*
  • cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:kevin_johnson:basic_analysis_and_security_engine:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:roman_danyliw:analysis_console_for_intrusion_databases_\(acid\):0.9.6b23:*:*:*:*:*:*:*
    cpe:2.3:a:roman_danyliw:analysis_console_for_intrusion_databases_\(acid\):0.9.6b23:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 20-07-2017 - 01:30)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 17391
mlist [secureideas-base-devel] 20060328 3 XSS in BASE 1.2.4
osvdb
  • 20835
  • 24307
secunia 19544
vupen ADV-2006-1264
xf base-multiple-scripts-xss(25671)
Last major update 20-07-2017 - 01:30
Published 03-04-2006 - 10:04
Last modified 20-07-2017 - 01:30
Back to Top