exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Open-Xchange AppSuite 7.4.1 XSS / Traversal

Open-Xchange AppSuite 7.4.1 XSS / Traversal
Posted Jan 17, 2014
Authored by Martin Braun

Open-Xchange AppSuite versions 7.4.1 and below suffer from script insertion and traversal vulnerabilities.

tags | advisory, vulnerability, xss, file inclusion
advisories | CVE-2013-7141, CVE-2013-7142, CVE-2013-7140, CVE-2013-7143
SHA-256 | f64894541784a5965d5e8dd55defafbccab9ab8f246cce119db4b1e2c9d56811

Open-Xchange AppSuite 7.4.1 XSS / Traversal

Change Mirror Download
Product: Open-Xchange AppSuite
Vendor: Open-Xchange GmbH


Internal reference: 30357 (Bug ID)
Vulnerability type: CWE-80 (Improper Neutralization of Script-Related HTML Tags in a Web Page)
Vulnerable version: 7.4.1 and earlier
Vulnerable component: backend
Fixed version: 7.2.2-rev29, 7.4.0-rev24, 7.4.1-rev11
Report confidence: Confirmed
Solution status: Fixed by Vendor
Vendor notification: 2013-12-17
Solution date: 2013-12-23
Public disclosure: 2014-01-17
CVE reference: CVE-2013-7141
CVSSv2: 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N/E:P/RL:U/RC:C/CDP:LM/TD:M/CR:ND/IR:ND/AR:ND)

Vulnerability Details:
Embedding Javascript code with certain "<%" tags can lead to script execution within the users context. This vulnerability is exclusive to users using Internet Explorer 9 or lower.

Risk:
Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.).

Solution:
Users should update to the latest available patch releases. Users should avoid opening E-Mail attachments or files from untrusted sources. Users should avoid using outdated versions of Internet Explorer.



Internal reference: 30358 (Bug ID)
Vulnerability type: CWE-80 (Improper Neutralization of Script-Related HTML Tags in a Web Page)
Vulnerable version: 7.4.1 and earlier
Vulnerable component: backend
Fixed version: 7.2.2-rev29, 7.4.0-rev24, 7.4.1-rev11
Report confidence: Confirmed
Solution status: Fixed by Vendor
Vendor notification: 2013-12-17
Solution date: 2013-12-23
Public disclosure: 2014-01-17
CVE reference: CVE-2013-7142
CVSSv2: 5.7 (AV:N/AC:M/Au:N/C:P/I:N/A:N/E:POC/RL:U/RC:C/CDP:LM/TD:H/CR:ND/IR:ND/AR:ND)

Vulnerability Details:
Embedding Javascript code with certain parameters of oAuth API calls can lead to reflected script execution within the users context and a trusted domain.

Risk:
Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions like sending mail, deleting data etc. Also, the user may be lured to untrusted content while still working within the context of a trusted domain.

Solution:
Users should update to the latest available patch releases. Users should avoid opening hyperlinks from untrusted sources.



Internal reference: 30359 (Bug ID)
Vulnerability type: CWE-36: Absolute Path Traversal
Vulnerable version: 7.4.1 and earlier
Vulnerable component: backend
Fixed version: 7.2.2-rev29, 7.4.0-rev24, 7.4.1-rev11
Report confidence: Confirmed
Solution status: Fixed by Vendor
Vendor notification: 2013-12-17
Solution date: 2013-12-23
Public disclosure: 2014-01-17
CVE reference: CVE-2013-7140
CVSSv2: 7.4 (AV:N/AC:M/Au:S/C:C/I:N/A:N/E:P/RL:U/RC:C/CDP:MH/TD:H/CR:ND/IR:ND/AR:ND)

Vulnerability Details:
Using forged requests against the CalDAV interface can be used to reveal file contents stored at the server system. The SAX builder used to deserialize posted XML bodies at the WebDAV interface was used with the default values, thus potentially vulnerable against XML external entity attacks (XXE).

Risk:
Content of the requested file is returned to the attacker. This can be used to spy on credentials, configuration or other sensitive data stored at the server.

Solution:
Users should update to the latest available patch releases. The CalDAV interface should be disabled until a solution is provided.



Internal reference: 30368 (Bug ID)
Vulnerability type: CWE-80 (Improper Neutralization of Script-Related HTML Tags in a Web Page)
Vulnerable version: 7.4.1
Vulnerable component: frontend
Fixed version: 7.4.1-rev7
Report confidence: Confirmed
Solution status: Fixed by Vendor
Vendor notification: 2013-12-18
Solution date: 2013-12-23
Public disclosure: 2014-01-17
CVE reference: CVE-2013-7143
CVSSv2: 5.7 (AV:N/AC:M/Au:N/C:P/I:N/A:N/E:POC/RL:U/RC:C/CDP:LM/TD:H/CR:ND/IR:ND/AR:ND)

Vulnerability Details:
Embedding Javascript code with the title of a mail filter rule leads to execution of the embedded code. This enables a stored cross-site scripting vulnerability that may be used in conjunction with other vulnerabilities or social engineering that placed malicious code at the vulnerable location.

Risk:
Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions like sending mail, deleting data etc.

Solution:
Users should update to the latest available patch releases. Users should not grant other users access to their account.
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close