exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Open-Xchange App Suite 7.8.1 Cross Site Scripting

Open-Xchange App Suite 7.8.1 Cross Site Scripting
Posted Jul 13, 2016
Authored by Martin Heiland

Open-Xchange App Suite version 7.8.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2016-5124
SHA-256 | 54885411364ea66a6a88cc613ff3399708f6b52cbe59e735d9647a8e158559b8

Open-Xchange App Suite 7.8.1 Cross Site Scripting

Change Mirror Download
Product: OX App Suite
Vendor: OX Software GmbH

Internal reference: 45796 / 45811 (Bug ID)
Vulnerability type: Cross Site Scripting (CWE-80)
Vulnerable version: 7.8.1 and earlier
Vulnerable component: frontend
Report confidence: Confirmed
Solution status: Fixed by Vendor
Fixed version: 7.6.2-rev44, 7.6.3-rev13, 7.8.0-rev25, 7.8.1-rev12
Researcher credits: Sasi Levi
Vendor notification: 2016-05-04
Solution date: 2016-06-07
Public disclosure: 2016-07-13
CVE reference: CVE-2016-5124
CVSS: 4.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

Vulnerability Details:
Adding images from external sources to HTML editors by drag&drop can potentially lead to script code execution in the context of the active user. To exploit this, a user needs to be tricked to use a image from a specially crafted website and add it to HTML editor areas of OX App Suite, for example E-Mail Compose or OX Text. This specific attacks circumvents typical XSS filters and detection mechanisms since the code is not loaded from an external service but injected locally.

Risk:
Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.). To exploit this vulnerability, a attacker needs to convince a user to follow specific steps (social-engineering).

Steps to reproduce:
Create a website that contains an image where the images <a> tag contains specific script code as "onload" or "onerror" parameters. Adding conditions to the code helps to avoid early discovery of the malicious code.

Solution:
Users should not include content from untrusted external sources. External content may be downloaded first and then added to avoid the attack vector. Switching to plain-text mode mitigates this attack for E-Mail. Operators should update to the latest Patch Release



Internal reference: 46026 (Bug ID)
Vulnerability type: Cross Site Scripting (CWE-80)
Vulnerable version: 7.8.1 and earlier
Vulnerable component: backend
Report confidence: Confirmed
Solution status: Fixed by Vendor
Fixed version: 7.6.2-rev55, 7.6.3-rev12, 7.8.0-rev32, 7.8.1-rev14
Vendor notification: 2016-05-13
Solution date: 2016-06-07
Public disclosure: 2016-07-13
CVE reference: CVE-2016-5124
CVSS: 4.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

Vulnerability Details:
Adobe Flash files can be used to transport javascript code. Those files were not detected nor sanitized and therfor presented to the user.

Risk:
Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.).

Steps to reproduce:
Create a binary flash file that contains JS code and "Open in browser" that file as mail attachmen or OX Drive item

Solution:
Users should not open attachments from untrusted external sources. Operators should update to the latest Patch Release




Internal reference: 46025 (Bug ID)
Vulnerability type: Cross Site Scripting (CWE-80)
Vulnerable version: 7.8.1 and earlier
Vulnerable component: spreadsheet
Report confidence: Confirmed
Solution status: Fixed by Vendor
Fixed version: 7.6.2-rev15, 7.6.3-rev3, 7.8.0-rev9, 7.8.1-rev9
Vendor notification: 2016-05-13
Solution date: 2016-06-07
Public disclosure: 2016-07-13
CVE reference: CVE-2016-5124
CVSS: 4.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

Vulnerability Details:
OX Documents Spreadsheet uses data from cells when annotating certain charts, such as bubble graphs. When adding javascript code to those cells, it gets executed when hovering charts and trigger those annotations.

Risk:
Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.).

Steps to reproduce:
Create a Spreadsheet file that contains script code as axis name and build a bubble chart from that data. Then hover the bubbles.

Solution:
Users should not open documents from untrusted external sources. Operators should update to the latest Patch Release
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close