what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

OX App Suite 7.10.6 XSS / Command Execution / LDAP Injection

OX App Suite 7.10.6 XSS / Command Execution / LDAP Injection
Posted Jan 9, 2024
Authored by Martin Heiland

OX App Suite version 7.10.6-rev50 suffers from remote code execution and LDAP injection vulnerabilities. Version 7.10.6-rev33 suffers from a cross site scripting vulnerability.

tags | advisory, remote, vulnerability, code execution, xss
advisories | CVE-2023-29048, CVE-2023-29049, CVE-2023-29050
SHA-256 | 592f2b04fcdcc6f8a886a43ccea679f6723dca85956b3e11029cce5b8e4022ec

OX App Suite 7.10.6 XSS / Command Execution / LDAP Injection

Change Mirror Download
Internal reference: MWB-2261
Type: CWE-78 (Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'))
Component: backend
Report confidence: Confirmed
Solution status: Fixed by vendor
Last affected revision: OX App Suite backend 7.10.6-rev50
First fixed revision: OX App Suite backend 7.10.6-rev51
Discovery date: 2023-08-08
Solution date: 2023-09-14
Disclosure date: 2023-09-19
CVE: CVE-2023-29048
CVSS: 8.8 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Details:
OXMF templates allow remote code execution. A component for parsing OXMF templates could be abused to execute arbitrary system commands that would be executed as the non-privileged runtime user.

Risk:
Users and attackers could run system commands with limited privilege to gain unauthorized access to confidential information and potentially violate integrity by modifying resources. No publicly available exploits are known.

Solution:
The template engine has been reconfigured to deny execution of harmful commands on a system level.



---



Internal reference: MWB-2274
Type: CWE-90 (Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection'))
Component: backend
Report confidence: Confirmed
Solution status: Fixed by vendor
Last affected revision: OX App Suite backend 7.10.6-rev50, OX App Suite backend 8.16
First fixed revision: OX App Suite backend 7.10.6-rev51, OX App Suite backend 8.17
Discovery date: 2023-08-17
Solution date: 2023-09-18
Disclosure date: 2023-09-19
CVE: CVE-2023-29050
CVSS: 7.6 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L)

Details:
LDAP filter injection vulnerability in Contacts Provider LDAP. The optional "LDAP contacts provider" could be abused by privileged users to inject LDAP filter strings that allow to access content outside of the intended hierarchy.

Risk:
Unauthorized users could break confidentiality of information in the directory and potentially cause high load on the directory server, leading to denial of service. No publicly available exploits are known.

Solution:
Encoding has been added for user-provided fragments that are used when constructing the LDAP query.



---



Internal reference: OXUIB-2489
Type: CWE-79 (Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))
Component: frontend
Report confidence: Confirmed
Solution status: Fixed by vendor
Last affected revision: OX App Suite frontend 7.10.6-rev33
First fixed revision: OX App Suite frontend 7.10.6-rev34
Discovery date: 2023-08-14
Solution date: 2023-09-18
Disclosure date: 2023-09-19
CVE: CVE-2023-29049
CVSS: 5.4 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Details:
XSS in upsell portal widget. The "upsell" widget at the portal page could be abused to inject arbitrary script code.

Risk:
Attackers that manage to lure users to a compromised account, or gain temporary access to a legitimate account, could inject script code to gain persistent code execution capabilities under a trusted domain. No publicly available exploits are known.

Solution:
User input for this widget is now sanitized to avoid malicious content the be processed.
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close