PT-2012-49: Cross-Site Scripting in Oracle Siebel CRM

Vulnerable software

Oracle Siebel CRM
Version: 8.1.1, 8.2.2

Link:
http://www.oracle.com/us/products/applications/siebel/overview/index.html

Severity level

Severity level: Medium
Impact: Cross-Site Scripting
Access Vector: Remote

CVSS v2:
Base Score: 5.0
Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVE: CVE-2013-1510

Software description

Oracle Siebel CRM is a customer relationship management application used to develop a complex corporate information system.

Vulnerability description

The specialists of the Positive Research center have detected a Cross-Site Scripting vulnerability in Oracle Siebel CRM.

The application does not verify input data sent by users, therefore an attacker is able to inject arbitrary code into the page and get access to the session with victim’s privileges.

How to fix

Update your software up to the latest version

Advisory status

26.09.2012 - Vendor gets vulnerability details
16.04.2013 - Vendor releases fixed version and details
25.10.2013 - Public disclosure

Credits

The vulnerability was detected by Pavel Toporkov, Positive Research Center (Positive Technologies Company)

References

http://en.securitylab.ru/lab/PT-2012-49
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html

Reports on the vulnerabilities previously discovered by Positive Research:

http://www.ptsecurity.com/research/advisory/
http://en.securitylab.ru/lab/