lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 18 Mar 2015 22:20:11 +0100
From: "Securify B.V." <lists@...urify.nl>
To: bugtraq@...urityfocus.com
Subject: Cross-Site Scripting vulnerability in EMC M&R (Watch4net) Web Portal
 Report Favorites

------------------------------------------------------------------------
Cross-Site Scripting vulnerability in EMC M&R (Watch4net) Web Portal
Report Favorites
------------------------------------------------------------------------
Han Sahin, November 2014

------------------------------------------------------------------------
Abstract
------------------------------------------------------------------------
A Cross-Site Scripting vulnerability was found in EMC M&R (Watch4net)
Web Portal. This issue allows attackers to replace the report that is
shown at startup, the attackers payload will be stored in the user's
profile and will be executed  every time the victim logs in. The
attacker-supplied code can perform a wide variety of actions, such as
stealing victims' session tokens or login credentials, performing
arbitrary actions on their behalf, logging their keystrokes, or exploit
issues in other areas of Watch4net.

------------------------------------------------------------------------
Affected products
------------------------------------------------------------------------
EMC reports that the following products are affected by this
vulnerability:

- EMC M&R (Watch4Net) versions prior 6.5u1
- EMC ViPR SRM versions prior to 3.6.1

------------------------------------------------------------------------
See also
------------------------------------------------------------------------
- CVE-2015-0513
- ESA-2015-004: EMC M&R (Watch4Net) Multiple Vulnerabilities

------------------------------------------------------------------------
Fix
------------------------------------------------------------------------
EMC released the following updated versions that resolve this
vulnerability:

- EMC M&R (Watch4Net) 6.5u1
- EMC ViPR SRM 3.6.1

Registered customers can download upgraded software from support.emc.com
at https://support.emc.com/downloads/34247_ViPR-SRM.

------------------------------------------------------------------------
Details
------------------------------------------------------------------------
https://www.securify.nl/advisory/SFY20141102/cross_site_scripting_vulnerability_in_emc_m_r__watch4net__web_portal_report_favorites.html

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ