what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

SFR BOX NB6-MAIN-R3.3.4 Cross Site Scripting

SFR BOX NB6-MAIN-R3.3.4 Cross Site Scripting
Posted Mar 5, 2014
Authored by alejandr0.w3b.p0wn3r

SFR ADSL/Fiber BOX version NB6-MAIN-R3.3.4 suffers from 39 cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
advisories | CVE-2014-1599
SHA-256 | 961daed8a9749ebb2b59813783d112dd418b4d19e5ea17054f90aa7c8fc1c761

SFR BOX NB6-MAIN-R3.3.4 Cross Site Scripting

Change Mirror Download
CVE-2014-1599
39 Type-1 XSS in SFR ADSL/Fiber Box.
SFR is the french Vodafone (estimated DSL user base of 5.2 Million).

* affected product:
SFR BOX NB6-MAIN-R3.3.4

* vulnerabilities:
/network/dns
5 non-filtered Type-1 XSS
/network/dhcp
6 non-filtered Type-1 XSS
/network/nat
7 non-filtered Type-1 XSS
/network/route
12 non-filtered Type-1 XSS
/wifi/config
1 non-filtered Type-1 XSS
/network/lan
8 non-filtered Type-1 XSS


* exploitation hypotheses:
- user already logged-in (or tricked by SE techniques to authenticate)
- ip address of the SFR Box router is known (most users use the default
settings: 192.168.1.1/24)

* #number of attack vectors:
39 Type-1 XSS

* exploitation scenario:
If a user is tricked into authenticating into its interface,
an attacker can XSS the user, and thus getting read and write access to
the router configuration webpages.
Such as scenario is mainly possible due to:
- non filtered reflections (mainly Type-1 / reflected)
- lack of Content Security Policy
Moreover, no anti-CSRF token such as view-states are present, thus there
is the possibility of modifying the routing tables even without an XSS,
if the user is authenticated in the box.

A non limitative list of actions include:
- getting authentication credentials (wireless, DSL credentials)
- rebooting the router
- modifying the route table (thus possibility of content injection if
an attacker controlled server is on the route)
- DDOSing a target with numerous XSS'ed clients

* timeline:
- 2013-12-21: discovery
- 2014-01-06: notification to vendor, ask for patch release
- 2014-01-06: vendor acknowledges but does not answer on the patching
timeframe
- 2014-01-20: request for update or planned date of patch release
- 2014-02-25: public disclosure


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close