search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Bizagi BPM Suite contains multiple vulnerabilities

Vulnerability Note VU#112412

Original Release Date: 2014-05-22 | Last Revised: 2014-08-11

Overview

Bizagi BPM Suite contains a reflected cross-site scripting vulnerability and a SQL injection vulnerability.

Description

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') - CVE-2014-2947

According to Open-Sec consultant Mauricio Urizar, all versions of Bizagi BPM Suite contain a reflected cross-site scripting (XSS) vulnerability. The application fails to sanitize the txtUsername POST parameter to the Login.aspx page.

CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') - CVE-2014-2948
Furthermore, Urizar reports that all versions of Bizagi BPM Suite are vulnerable to SQL injection attacks through the workflowenginesoa.asmx web service. By sending specially crafted SOAP requests to the web service, a remote authenticated attacker can execute arbitrary SQL statements.

The CVSS score reflects CVE-2014-2948.

Impact

By exploiting the reflected XSS vulnerability, a remote unauthenticated attacker may be able to execute arbitrary javascript in the context of the victim's browser. By exploiting the SQL injection vulnerability, a remote authenticated attacker may be able to read, modify, or delete data from the database.

Solution

Bizagi has stated that the cross-site scripting vulnerability (CVE-2014-2947) was fixed in version 10.3 and the SQL injection vulnerability (CVE-2014-2948) was fixed in version 10.5. Users are encouraged to upgrade to version 10.5. If you are unable to upgrade, please consider the following workaround:

Restrict Access

As a general good security practice, only allow connections from trusted hosts and networks.

Vendor Information

112412
 

Bizagi Affected

Notified:  April 11, 2014 Updated: May 22, 2014

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.


CVSS Metrics

Group Score Vector
Base 8.5 AV:N/AC:M/Au:S/C:C/I:C/A:C
Temporal 7.3 E:POC/RL:W/RC:C
Environmental 1.9 CDP:L/TD:L/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Mauricio Urizar for reporting this vulnerability.

This document was written by Todd Lewellen.

Other Information

CVE IDs: CVE-2014-2947, CVE-2014-2948
Date Public: 2014-05-22
Date First Published: 2014-05-22
Date Last Updated: 2014-08-11 18:47 UTC
Document Revision: 19

Sponsored by CISA.