what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

codeBeamer 9.5 Cross Site Scripting

codeBeamer 9.5 Cross Site Scripting
Posted Mar 28, 2020
Authored by Georg Ph E Heise

codeBeamer versions 9.5 and below suffer from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2019-19912, CVE-2019-19913
SHA-256 | ad369fec0c3f1233771579bb12bfb9e9b346a7907407bfb4a1a7b305585f8c55

codeBeamer 9.5 Cross Site Scripting

Change Mirror Download
Packet Storm Security note - Finding one of two:



codeBeamer – Stored Cross-Site Scripting

===============================================================================

Identifiers

-------------------------------------------------

* CVE-2019-19912

CVSSv3 score

-------------------------------------------------

6.4 (AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:H)

Vendor

-------------------------------------------------

Intland – Codebeamer (https://codebeamer.com)

Product

-------------------------------------------------

codeBeamer ALM is a holistically integrated, collaborative Application Lifecycle Management platform with capabilities that cover your entire product development lifecycle.

Affected versions

-------------------------------------------------

- codebeamer 9.5 and below

Credit

-------------------------------------------------

Georg Ph E Heise (@gpheheise) / Lufthansa Industry Solutions (@LHIND_DLH)

Vulnerability summary

-------------------------------------------------

Intland Software has a stored XSS vulnerability in file attachment section.

Technical details

------------------------------------------------

The upload section is vulnerable to accept malicious crafted SWF file.

.

Proof of concept

-------------------------------------------------

To exploit this vulnerability standard male formatted SWF file like the ones available on github

· https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XSS%20Injection`

Solution

-------------------------------------------------

Contact vendor for a solution

Timeline

-------------------------------------------------

Date | Status

------------|-----------------------------

20-DEZ-2019 | Reported to vendor

03-JAN-2020 | Acknowledged by vendor

09-MAR-2020 | Patch available

26-MAR-2020 | Public disclosure


===============================================================================
Packet Storm Security note - Finding two of two:


codeBeamer – Stored Cross-Site Scripting

===============================================================================

Identifiers

-------------------------------------------------

* CVE-2019-19913

CVSSv3 score

-------------------------------------------------

6.4 ([AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:H](https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:H&version=3.1))

Vendor

-------------------------------------------------

Intland – Codebeamer (https://codebeamer.com)

Product

-------------------------------------------------

codeBeamer ALM is a holistically integrated, collaborative Application Lifecycle Management platform with capabilities that cover your entire product development lifecycle.

Affected versions

-------------------------------------------------

- codebeamer 9.5 and below

Credit

-------------------------------------------------

Georg Ph E Heise (@gpheheise) / Lufthansa Industry Solutions (@LHIND_DLH)

Vulnerability summary

-------------------------------------------------

Intland Software has a stored XSS vulnerability in their CodeBeamer 9.5 ALM Tackers Title parameter.

Technical details

------------------------------------------------

The Tackers Heading is vulnerable to a stored cross site scripting (XSS) attack

An Attacker has to create or modify a Tracker Heading with a direct XSS to exploit any project user who's viewing the Tracker or the Tracker notes.

Proof of concept

-------------------------------------------------

The following evidence is provided to illustrate the existence and

exploitation:

Create a release with the heading similar to this

<script> alert(‘hacked’)</script>

`

Solution

-------------------------------------------------

Contact vendor for a solution

Timeline

-------------------------------------------------

Date | Status

------------|-----------------------------

20-DEZ-2019 | Reported to vendor

03-JAN-2020 | Acknowledged by vendor

09-MAR-2020 | Patch available

26-MAR-2020 | Public disclosure

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close