what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Oracle E-Business Suite 12.1.4 Cross Site Scripting

Oracle E-Business Suite 12.1.4 Cross Site Scripting
Posted Oct 27, 2015
Authored by Alexey Tyurin, Ivan Chalykin, Nikita Kelesis

Oracle E-Business Suite suffers from a cross site scripting vulnerability. Version 12.1.4 is affected.

tags | advisory, xss
advisories | CVE-2015-4854
SHA-256 | 330164019ca36985ae57a2a7d3254a6caf05cc6e3de339d6d2d0609cb18a4c10

Oracle E-Business Suite 12.1.4 Cross Site Scripting

Change Mirror Download
1. ADVISORY INFORMATION

Title: Oracle E-Business Suite Cross-site Scripting
Advisory ID: [ERPSCAN-15-027]
Advisory URL:http://erpscan.com/advisories/erpscan-15-027-oracle-e-business-suite-cross-site-scripting-vulnerability/
Date published: 20.10.2015
Vendors contacted: Oracle

2. VULNERABILITY INFORMATION

Class: Cross-site Scripting
Impact: impersonation, information disclosure
Remotely Exploitable: Yes
Locally Exploitable: No
CVE Name: CVE-2015-4854
CVSS Information
CVSS Base Score: 4.3 / 10
AV : Access Vector (Related exploit range) Network (N)
AC : Access Complexity (Required attack complexity) Medium (M)
Au : Authentication (Level of authentication needed to exploit) None (N)
C : Impact to Confidentiality None (N)
I : Impact to Integrity Partial (P)
A : Impact to Availability None (N)

3. VULNERABILITY DESCRIPTION

An anonymous attacker can create a special link that injects malicious JS code

4. VULNERABLE PACKAGES

Oracle E-Business Suite 12.1.4

Other versions are probably affected too, but they were not checked.

5. SOLUTIONS AND WORKAROUNDS

Install Oracle CPU October 2015

6. AUTHOR
Nikita Kelesis, Ivan Chalykin, Alexey Tyurin (ERPScan)

7. TECHNICAL DESCRIPTION

CfgOCIReturn servlet is vulnerable to Cross-site Scripting (XSS) due
to lack of sanitizing the "domain" parameter.

8. REPORT TIMELINE

Reported: 17.07.2015
Vendor response: 24.07.2015
Date of Public Advisory: 20.10.2015

9. REFERENCES

http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://erpscan.com/advisories/erpscan-15-027-oracle-e-business-suite-cross-site-scripting-vulnerability/
http://erpscan.com/press-center/press-release/erpscan-took-a-closer-look-at-oracle-ebs-security-6-vulnerabilities-patched-in-recent-update/

10. ABOUT ERPScan Research
The company’s expertise is based on the research subdivision of
ERPScan, which is engaged in vulnerability research and analysis of
critical enterprise applications. It has achieved multiple
acknowledgments from the largest software vendors like SAP, Oracle,
Microsoft, IBM, VMware, HP for discovering more than 400
vulnerabilities in their solutions (200 of them just in SAP!).
ERPScan researchers are proud to have exposed new types of
vulnerabilities (TOP 10 Web Hacking Techniques 2012) and to be
nominated for the best server-side vulnerability at BlackHat 2013.
ERPScan experts have been invited to speak, present, and train at 60+
prime international security conferences in 25+ countries across the
continents. These include BlackHat, RSA, HITB, and private SAP
trainings in several Fortune 2000 companies.
ERPScan researchers lead the project EAS-SEC, which is focused on
enterprise application security research and awareness. They have
published 3 exhaustive annual award-winning surveys about SAP
security.
ERPScan experts have been interviewed by leading media resources and
featured in specialized info-sec publications worldwide. These include
Reuters, Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading,
Heise, and Chinabyte, to name a few.
We have highly qualified experts in staff with experience in many
different fields of security, from web applications and
mobile/embedded to reverse engineering and ICS/SCADA systems,
accumulating their experience to conduct the best SAP security
research.


11. ABOUT ERPScan
ERPScan is one of the most respected and credible Business Application
Security providers. Founded in 2010, the company operates globally.
Named an Emerging vendor in Security by CRN and distinguished by more
than 25 other awards, ERPScan is the leading SAP SE partner in
discovering and resolving security vulnerabilities. ERPScan
consultants work with SAP SE in Walldorf to improve the security of
their latest solutions.
ERPScan’s primary mission is to close the gap between technical and
business security. We provide solutions to secure ERP systems and
business-critical applications from both cyber attacks and internal
fraud. Our clients are usually large enterprises, Fortune 2000
companies, and managed service providers whose requirements are to
actively monitor and manage the security of vast SAP landscapes on a
global scale.
Our flagship product is ERPScan Security Monitoring Suite for SAP.
This multi award-winning innovative software is the only solution on
the market certified by SAP SE covering all tiers of SAP security:
vulnerability assessment, source code review, and Segregation of
Duties.
The largest companies from diverse industries like oil and gas,
banking, retail, even nuclear power installations as well as
consulting companies have successfully deployed the software. ERPScan
Security Monitoring Suite for SAP is specifically designed for
enterprises to continuously monitor changes in multiple SAP systems.
It generates and analyzes trends in user friendly dashboards, manages
risks, tasks, and can export results to external systems. These
features enable central management of SAP system security with minimal
time and effort.
We follow the sun and function in two hubs located in the Netherlands
and the US to operate local offices and partner network spanning 20+
countries around the globe. This enables monitoring cyber threats in
real time and providing agile customer support.

Adress USA: 228 Hamilton Avenue, Fl. 3, Palo Alto, CA. 94301
Phone: 650.798.5255
Twitter: @erpscan
Scoop-it: Business Application Security
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close