exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SFR BOX NB6-MAIN-R3.3.4 Cross Site Scripting

SFR BOX NB6-MAIN-R3.3.4 Cross Site Scripting
Posted Mar 5, 2014
Authored by alejandr0.w3b.p0wn3r

SFR ADSL/Fiber BOX version NB6-MAIN-R3.3.4 suffers from 39 cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
advisories | CVE-2014-1599
SHA-256 | 961daed8a9749ebb2b59813783d112dd418b4d19e5ea17054f90aa7c8fc1c761

SFR BOX NB6-MAIN-R3.3.4 Cross Site Scripting

Change Mirror Download
CVE-2014-1599
39 Type-1 XSS in SFR ADSL/Fiber Box.
SFR is the french Vodafone (estimated DSL user base of 5.2 Million).

* affected product:
SFR BOX NB6-MAIN-R3.3.4

* vulnerabilities:
/network/dns
5 non-filtered Type-1 XSS
/network/dhcp
6 non-filtered Type-1 XSS
/network/nat
7 non-filtered Type-1 XSS
/network/route
12 non-filtered Type-1 XSS
/wifi/config
1 non-filtered Type-1 XSS
/network/lan
8 non-filtered Type-1 XSS


* exploitation hypotheses:
- user already logged-in (or tricked by SE techniques to authenticate)
- ip address of the SFR Box router is known (most users use the default
settings: 192.168.1.1/24)

* #number of attack vectors:
39 Type-1 XSS

* exploitation scenario:
If a user is tricked into authenticating into its interface,
an attacker can XSS the user, and thus getting read and write access to
the router configuration webpages.
Such as scenario is mainly possible due to:
- non filtered reflections (mainly Type-1 / reflected)
- lack of Content Security Policy
Moreover, no anti-CSRF token such as view-states are present, thus there
is the possibility of modifying the routing tables even without an XSS,
if the user is authenticated in the box.

A non limitative list of actions include:
- getting authentication credentials (wireless, DSL credentials)
- rebooting the router
- modifying the route table (thus possibility of content injection if
an attacker controlled server is on the route)
- DDOSing a target with numerous XSS'ed clients

* timeline:
- 2013-12-21: discovery
- 2014-01-06: notification to vendor, ask for patch release
- 2014-01-06: vendor acknowledges but does not answer on the patching
timeframe
- 2014-01-20: request for update or planned date of patch release
- 2014-02-25: public disclosure


Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close