Open-Xchange frontend6 6.22.4 / backend 7.4.0 Cross Site Scripting

2013.11.28
Credit: Martin Braun
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

Product: Open-Xchange AppSuite Vendor: Open-Xchange GmbH Internal reference: 29648 (Bug ID) Vulnerability type: CWE-80 (Improper Neutralization of Script-Related HTML Tags in a Web Page) Vulnerable version: 6.22.4 and earlier Vulnerable component: frontend6 Fixed version: 6.22.3-rev5, 6.22.4-rev12 Report confidence: Confirmed Solution status: Fixed by Vendor Vendor notification: 2013-11-05 Solution date: 2013-11-12 Public disclosure: 2013-11-25 CVE reference: CVE-2013-6242 CVSSv2: 5.7 (AV:N/AC:M/Au:N/C:P/I:N/A:N/E:POC/RL:U/RC:C/CDP:LM/TD:H/CR:ND/IR:ND/AR:ND) Vulnerability Details: Embedding JavaScript code within an E-Mail gets executed when using misplaced closing TITLE tag at the mail subject, followed by <script> tags. Risk: Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.). This affects users of the OX6 UI, AppSuite UI is not affected. Solution: Service providers should update to the latest available patch releases. Users should avoid opening E-Mail attachments from untrusted sources. Users may disable presentation of HTML E-Mail within the browser. Internal reference: 29642 (Bug ID) Vulnerability type: CWE-80 (Improper Neutralization of Script-Related HTML Tags in a Web Page) Vulnerable version: 7.4.0 and earlier Vulnerable component: backend Fixed version: 7.2.2-rev27, 7.4.0-rev20 Report confidence: Confirmed Solution status: Fixed by Vendor Vendor notification: 2013-11-05 Solution date: 2013-11-12 Public disclosure: 2013-11-25 CVE reference: CVE-2013-6242 CVSSv2: 5.7 (AV:N/AC:M/Au:N/C:P/I:N/A:N/E:POC/RL:U/RC:C/CDP:LM/TD:H/CR:ND/IR:ND/AR:ND) Vulnerability Details: Embedding JavaScript code within an E-Mail gets executed when using the META tag at the mail body, for example using the "refresh" action to load a base64 encoded JS string as content. Risk: Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.). This affects users of the OX6 UI, AppSuite UI is not affected. Solution: Service providers should update to the latest available patch releases. Users should avoid accessing E-Mail from untrusted sources. Users may disable presentation of HTML E-Mail within the browser. Internal reference: 29412 (Bug ID) Vulnerability type: CWE-80 (Improper Neutralization of Script-Related HTML Tags in a Web Page) Vulnerable version: 7.4.0 and earlier Vulnerable component: backend Fixed version: 7.2.2-rev26, 7.4.0-rev16 Report confidence: Confirmed Solution status: Fixed by Vendor Vendor notification: 2013-10-22 Solution date: 2013-10-30 Public disclosure: 2013-11-25 CVE reference: CVE-2013-6242 CVSSv2: 5.7 (AV:N/AC:M/Au:N/C:P/I:N/A:N/E:POC/RL:U/RC:C/CDP:LM/TD:H/CR:ND/IR:ND/AR:ND) Vulnerability Details: Embedding JavaScript code within a URL parameter to access publications, triggering a reflected XSS vulnerability. The cause for this is an error response that contains the originally requested publication name, in this case a piece of JavaScript code. Risk: Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.) Solution: Service providers should update to the latest available patch releases. Users should avoid opening E-Mail attachments and links from untrusted sources.

References:

http://cxsecurity.com/issue/WLB-2013110052


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top