what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Forescout NAC 6.3.4.1 XSS / Redirection / Filter

Forescout NAC 6.3.4.1 XSS / Redirection / Filter
Posted Nov 27, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Forescout NAC (Network Access Control) version 6.3.4.1 suffers from ICMP and ARP protocols not being filtered, cross site scripting, and cross site redirection vulnerabilities.

tags | exploit, vulnerability, protocol, xss
advisories | CVE-2012-4985, CVE-2012-4982, CVE-2012-4983
SHA-256 | 90ab742926bd9cb0fc57e37ec8e11486dca2cd8c598556ffb9050f73ff6d40b3

Forescout NAC 6.3.4.1 XSS / Redirection / Filter

Change Mirror Download
Forescout NAC (Network Access Control) multiple vulnerabilities:



Forescout NAC 6.3.4.1 Cross-Site Redirection Vulnerability (CVE-2012-4982)

The Forescout NAC device is vulnerable to cross-site redirection and could be used to redirect a targetted victim to a malicious site. The 'a' parameter is vulnerable on the 'login' page. See below for details:

http://(NACIP)/assets/login?a=http://www.evil.com

Forescout NAC 6.3.4.1 Cross-Site Scripting Vulnerability (CVE-2012-4983)

The Forescout NAC device is vulnerable to two cross-site scripting issues and could be used to redirect a targetted victim to a malicious site or gain access to the NAC admin console. The 'a' parameter is vulnerable on the 'login' page and the search page 'rangesearch' is vulnerable to authenticated users. See below for details:

Login page:
http://(NACIP)/assets/login?a=asdf" onload="alert(123)">

Search field (needs authenticated user):
http://(NACIP)/assets/rangesearch?fromIndex=0&query=asdf" onclick="alert(123)"&main_selection=all


Forescout NAC ICMP and ARP Protocols Not Filtered Vulnerability Advisory (CVE-2012-4985)

Forescout NAC (Network Access Control) device is vulnerable to ICMP and ARP protocol filter bypass. The NAC does not filter traffic from unknown clients over these protocols. An attacker with an unauthorised device can engage ARP poisoning attacks and potentially gain access to cleartext login credentials traversing the network (where cleartext protocols are employed). The attacker could then use these credentials via an authorised terminal/workstation to gain full access to the network.

http://www.reactionpenetrationtesting.co.uk/forescout-cross-site-redirection.html
http://www.reactionpenetrationtesting.co.uk/forescout-nac-xss.html
http://www.reactionpenetrationtesting.co.uk/forescout-nac-icmp-arp.html




Best regards,

Joe

Joseph Sheridan
Director
CHECK Team Leader, CREST Infrastructure, CREST Application, CISSP
Tel: 07812052515
Web: www.reactionis.co.uk
Email: joe@reactionis.co.uk

Reaction Information Security Limited.
Registered in England No: 6929383
Registered Office: 1, The Mews, 69 New Dover Road, Canterbury, CT1 3DZ

This email and any files transmitted with it are confidential and are intended solely for the use of the individual to whom they are addressed. If you are not the intended recipient please notify the sender. Any unauthorised dissemination or copying of this email or its attachments and any use or disclosure of any information contained in them, is strictly prohibited.

 Please consider the environment before printing this email



Joseph Sheridan
Director
CHECK Team Leader, CREST Infrastructure, CREST Application, CISSP
Tel: 07812052515
Web: www.reactionis.co.uk
Email: joe@reactionis.co.uk

Reaction Information Security Limited.
Registered in England No: 6929383
Registered Office: 1, The Mews, 69 New Dover Road, Canterbury, CT1 3DZ

This email and any files transmitted with it are confidential and are intended solely for the use of the individual to whom they are addressed. If you are not the intended recipient please notify the sender. Any unauthorised dissemination or copying of this email or its attachments and any use or disclosure of any information contained in them, is strictly prohibited.

 Please consider the environment before printing this email


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close