lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 13 Jul 2020 19:33:26 +0000
From: Ryan Delaney <ryan.delaney@...sp.org>
To: fulldisclosure@...lists.org
Subject: [FD] Verint Impact 360 login CSRF

<!--
# Exploit Title: Verint Impact 360 login CSRF
# Date: 7-13-2020
# Exploit Author: Ryan Delaney
# Author Contact: ryan.delaney@...sp.org
# Author LinkedIn: https://www.linkedin.com/in/infosecrd/
# Vendor Homepage: https://www.verint.com/
# Software Link:
https://www.verint.com/engagement/our-offerings/solutions/workforce-optimization/
# Version: Impact 360 v15.1
# Tested on: Impact 360 v15.1
# CVE: CVE-2019-12784

1. Description

An issue was discovered in Verint Impact 360 15.1. At wfo/control/signin,
the login form can accept POST submissions from external sources. This may
allow attackers to compromise credentials via bruteforce login attempts
through users in the target environment running JS provided by the attacker
(e.g. malvertising) via XHR, and be notified of a successful login attempt
via a unique callback from CVE-2019-12783 to an attacker-owned web server,
even if the site is not accessible to the attacker due to firewall rules or
network configuration.

2. Mitigation

Create firewall rules to drop traffic going to the Impact 360 system with
an external referrer.
Request a patch from Verint. Verint has not patched this vulnerability to
my knowledge, despite having been made aware of it over a year ago.

3. PoC

Withheld due to possible legal threat.

4. Timeline

Discovered: 6-7-2019
CVE assigned: 6-10-2019
First contact: 6-14-2019 (no response)
Follow-up 1: 6-25-2019
    Reply received: 7-9-2019 (stating that the responsible disclosure line
was for the community edition and report would be forwarded to enterprise)
Follow-up 2: 7-16-2019
    Reply received: 7-19-2019 (cc'ing another individual and asking them to
follow up with me)
Follow-up 3: 8-30-2019 (no response)
Follow-up 4: 9-4-2019 (no response)
Follow-up 5: 9-11-2019 (no response)
Follow-up 6: 1-6-2020 (notification of intent to disclose in 90 days, no
response)
Follow-up 7: 3-5-2020 (notification of intent to disclose in 30 days)
    Reply received: 3-6-2020 (requesting addition delay for disclosure)
Follow-up 8: 3-27-2020 (no response)
Follow-up 9: 5-18-2020 (no response)
Follow-up 10: 6-25-2020 (notification of intent to disclose, requesting
confirmation that legal action will not be pursued, no response)
Published: 7-13-2020 (260 business days after initial report)

-->

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ