exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Infoware MapSuite Cross Site Scripting

Infoware MapSuite Cross Site Scripting
Posted Jun 3, 2014
Authored by Christian Schneider | Site christian-schneider.net

Infoware MapSuite MapAPI versions prior to 1.0.36 and 1.1.49 suffer from a reflective cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2014-2843
SHA-256 | a0374d8003ffe3e7290f14bab2cc67a1a285a2970e8d9f52c59bd22a87baf3d6

Infoware MapSuite Cross Site Scripting

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1



CVE-2014-2843
===================
"Reflected Cross-Site Scripting (XSS)" (CWE-79) vulnerability in "infoware MapSuite"


Vendor
===================
infoware GmbH


Product
===================
MapSuite


Affected versions
===================
This vulnerability affects versions of MapSuite MapAPI prior to 1.0.36 and 1.1.49


Fixed versions
===================
MapSuite MapAPI 1.0.36 and 1.1.49
Both patches are available since 2014-03-26.


Reported by
===================
This issue was reported to the vendor by Christian Schneider (@cschneider4711)
following a responsible disclosure process.


Severity
===================
Medium


Exploitability
===================
No authentication required


Description
===================
Using a specially crafted URL to access the MapAPI it is possible to execute Reflected
Cross-Site Scripting (XSS) attacks. This enables attackers to impersonate victim users
(in context of the origin exposing the MapAPI) when logged-in victims are accessing
attacker supplied links.


Proof of concept
===================
Due to the responsible disclosure process chosen and to not harm unpatched systems,
no concrete exploit code will be presented in this advisory.


Migration
===================
MapSuite MapAPI 1.0.x users should upgrade to 1.0.36 or later as soon as possible.
MapSuite MapAPI 1.1.x users should upgrade to 1.1.49 or later as soon as possible.


See also
===================
n/a


Timeline
===================
2014-03-14 Vulnerability discovered
2014-03-14 Vulnerability responsibly reported to vendor
2014-03-21 Reply from vendor acknowledging report
2014-03-26 Reply from vendor with updated patch (version 1.0.36 and 1.1.49)
meanwhile Verification of the patch by reporting researcher + vendor informed customers
2014-06-01 Advisory published in coordination with vendor via BugTraq


References
===================
http://www.christian-schneider.net/advisories/CVE-2014-2843.txt



-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Darwin)

iEYEARECAAYFAlOLhbUACgkQXYAsOfddvFMCUwCdHdnL8J+sizTRxY33OmdWfFlA
2OQAnRb79YiQ/SbwpdMt/Qg7/UCleMZ8
=vW4U
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close