lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <X8rXdNqDtD_hiTGGrz0ohqi3UZI0GrK01KLsgaH-EKw-Alex0GSFjss3ci3MukrnYyKMCxQx6xkSFLYY5psj2WqgCPU3ArfxXlmARzpbSP8=@protonmail.com>
Date: Tue, 14 Apr 2020 12:57:35 +0000
From: Georg Ph E Heise via Fulldisclosure <fulldisclosure@...lists.org>
To: "fulldisclosure@...lists.org" <fulldisclosure@...lists.org>
Subject: [FD] Matrix42 Workspace Management 9.1.2.2765 – Reflected Cross-Site Scripting

Matrix42 Workspace Management 9.1.2.2765 – Reflected Cross-Site Scripting

===============================================================================

Identifiers

-------------------------------------------------

CVE-2019-19390

CVSSv3 score

-------------------------------------------------

4.8 [AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L](https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L&version=3.1))

Vendor

-------------------------------------------------

Matrix42 ([https://www.matrix42.com](https://www.matrix42.com/))

Product

-------------------------------------------------

Matrix42 combines the disciplines of Unified Endpoint Management (UEM), Software Asset Management (SAM), Automated Endpoint Security (AES) and Service Management (ITSM). With MyWorkspace, one can use the browser to access data and applications securely regardless of the device. With MX42 Workspace Management, you actively manage devices, applications, processes, and services simple, secure, and compliant. The innovative software seamlessly integrates physical, virtual, mobile and cloud-based workspaces into existing infrastructures.

Affected versions

-------------------------------------------------

 - Workspace Management 9.1.2.2765 and below

Credit

-------------------------------------------------

Georg Ph E Heise (@gpheheise) / Lufthansa Industry Solutions (@LHIND_DLH)

Vulnerability summary

-------------------------------------------------

Workspace Management 9.1.2.2765 and below have a reflected XSS vulnerability in several search fields.

Technical details

------------------------------------------------

When searching for products or services entering modified content an attacker can trigger Reflected Cross-Site scriptings

Proof of concept

-------------------------------------------------

To exploit this vulnerability an attacker has to enter the code similar to the following to trigger the reflected XSS

'"><svg/onload=alert()>{{7*7}}

Solution

-------------------------------------------------

Upgrade to Matrix42 Workspace Management Version 10.0

Timeline

-------------------------------------------------

Date        | Status

------------|-----------------------------

02-DEZ-2019 | Reported to vendor

09-DEZ-2020 | Acknowledged by vendor

31-MAR-2020 | Patch available

14-Apr-2020 | Public disclosure

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ