lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 5 May 2012 18:26:43 +0200
From: phocean <0x90@...cean.net>
To: full-disclosure@...ts.grok.org.uk
Subject: [CVE-2012-1990] Kerweb/Kerwin XSS vulnerabilities

Kerweb/Kerwin XSS vulnerabilities

Severity:
Moderate

Vendor:
Schneider Electrics

Versions Affected:
Kerweb < 3.0.1
Kerwin < 6.0.1

Description:
Input fields used for searching and displaying content are not filtered properly.
Thus, the web application suffers from multiple reflected XSS vulnerabilities.
Exploitation is made easier as parameters are passed with GET HTTP method.

Example:
An URL can be forged by injecting code in one of the parameter, like 'evtvariablename' here:
http://<server>/kw.dll?page=evts.xml&sessionid=xxx&nomenu=&typeevtwin=alms&dt=&gtvariablevalue=&ltvariablevalue=&variablevalue=&nevariablevalue=&evtclass=&evtdevicezone=&evtdevicecountry=&evtdeviceregion=&evtstatustype=&evtseveritytype=&evtstatus=&evtseverity=&evtlevel=&gtdateapp=&ltdateapp=&gtdaterec=&ltdaterec=&evtvariablename="</script><script>alert(1)</script>"&evtdevicename=&evtnature=&evttype=&gtduration=&ltduration=&gtdurationvalue=&gtdurationwide=1&ltdurationvalue=&ltdurationwide=1

Vendor status:
Vendor was contacted and a fix was released (with Kerweb 3.0.1 and Kerwin 6.0.1)

Mitigation:
Upgrade to Kerweb 3.0.1 and Kerwin 6.0.1

CVE:
CVE-2012-1990

Timeline:
06/20/2011: vendor disclosure (ticket reference : KN10915)
07/22/2011: vendor response
09/01/2012: fix released
05/05/2012: public disclosure

--- phocean
Content of type "text/html" skipped

Download attachment "signature.asc" of type "application/pgp-signature" (842 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ