lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 11 Jan 2019 10:11:17 +0100
From: Sysdream Labs <labs@...dream.com>
To: fulldisclosure@...lists.org
Subject: [FD] [CVE-2018-10091] Stored XSS vulnerabilities in AudioCode IP
	phones

# [CVE-2018-10091] Stored XSS vulnerabilities in AudioCode IP phones

## Description

The AudioCodes 400HD series of IP phones is a range of easy-to-use,
feature-rich desktop devices for the service provider hosted services,
enterprise IP telephony and contact center markets.

Most of user inputs in the CGI interface are not protected against XSS
injections.

Theses vulnerabilities have only been tested on the 420HD phone.

## Vulnerability records

**CVE ID**: CVE-2018-10091

**Access Vector**: remote

**Security Risk**: medium

**Vulnerability**: CWE-79

**CVSS Base Score**: 5.5

**CVSS Vector String**:
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N/E:H/RC:C


## Details

The script `mainform.cgi` is vulnerable to multiple stored XSS
vulnerabilities.

For example, it is possible to add the following string :

```html
<script>alert("XSS")</script>
```

within any field (`Name`, `Office`, `Home` or `Mobile`) on the
`Directory` page (used to add contacts). This will trigger JavaScript
code execution in the browser.

The payload gets stored and remains active in the page.

All forms on the web application, where the user input is printed on the
page, seem to be vulnerable.

Note that the vulnerable page is only available to authenticated users
(in possession of the admin configuration password).


## Timeline (dd/mm/yyyy)

* 06/03/2018 : Initial discovery
* 17/04/2018 : Vendor contact
* 17/05/2018 : Vendor technical team aknowledgment
* 15/08/2018 : Vendor submit a private 2.2.16.128 pre-release that,
according to our test, did not mitigate the issue.
* 10/01/2019 : Public disclosure

## Fixes

AudioCodes allegedly fixed the issue in version 2.2.16.128.

## Affected versions

Theses vulnerabilities have only been tested on the 420HD phone
(firmware version: 2.2.12.126).

## Credits

a.baube at sysdream dot com


-- 
SYSDREAM Labs <labs@...dream.com>

GPG :
47D1 E124 C43E F992 2A2E
1551 8EB4 8CD9 D5B2 59A1

* Website: https://sysdream.com/
* Twitter: @sysdream


Download attachment "signature.asc" of type "application/pgp-signature" (834 bytes)


_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ