DreamBox BouquetEditor 2.0.0 Cross Site Scripting

2017.10.13
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

# Exploit Title: Vulnerability XSS - Dreambox # Shodan Dork: Dreambox 200 # Date: 12/10/2017 # Exploit Author: Thiago "THX" Sena # Vendor Homepage: https://www.dreamboxupdate.com # Version: 2.0.0 # Tested on: kali linux, windows 7, 8.1, 10 # CVE : CVE-2017-15287 Vulnerabilty: Cross-site scripting (XSS) in plugin BouquetEditor --------------------------------------------------------------- PoC: - First you go to ( http://IP:PORT/bouqueteditor/ ) - Then you go to the Bouquets tab, add a new bouquet - Then put the script (<script>alert(1)</script>) - Xss Vulnerability


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top