exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Flexense DiskPulse 10.7 Cross Site Scripting

Flexense DiskPulse 10.7 Cross Site Scripting
Posted May 2, 2018
Authored by Francisco Javier Santiago Vazquez

Flexense DiskPulse versions 10.1 through 10.7 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-10563
SHA-256 | 6eadf22018c1b4e37e5377d52998110dcdb2f091ef9a7d117aeef95446a1afbf

Flexense DiskPulse 10.7 Cross Site Scripting

Change Mirror Download
 *Description:*
URL: localhost/
Affected Component: */?n0ipr0cs<script>alert('XSS')</script>n0ipr0cs=1*

*Vulnerability Type:*
Cross Site Scripting https://cwe.mitre.org/data/definitions/79.html

*Vendor of Product: *
Flexense DiskPulse

*Version: *
from v10.4 to v10.7.

*Attack Type: *
Remote

*Impact: *
This attack allows an attacker code execution. The vulnerability affects
the confidentiality of personal data, possible theft of confidential
information, for example credentials of session, cookie information,
personal information, or a possible loss of control of the PC.

*About:*
DiskPulse is a real-time disk change monitoring solution allowing one to
monitor one or more disks or directories, save reports and disk change
monitoring statistics, export detected changes to a centralized SQL
database, execute custom commands and send E-Mail notifications when
unauthorized changes are detected in critical system files.

*Credits:*
This vulnerability have been discovered by
Francisco Javier Santiago VA!zquez aka "n0ipr0cs"
https://es.linkedin.com/in/francisco-javier-santiago-v%C3%A1zquez-1b654050
https://twitter.com/n0ipr0cs

*Disclosure Timeline:*
April 07, 2018: Vulnerability acquired by Francisco Javier Santiago
VA!zquez. aka "n0ipr0cs".
April 07, 2018: Responsible disclosure to Flexense Security Team.
April 18, 2018: Second Message Responsible disclosure to Flexense Security
Team.
April 26, 2018: The vulnerability has been fixed.The new product version
(v10.8) fixes a number of bugs and security vulnerabilities, this include
CVE-2018-10563
<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10563>
April 30, 2018: Disclosure of vulnerability.

*Link:*
http://blog.n0ipr0cs.io/post/2018/04/29/XSS-Flexense-DiskBoss-Enterprise-all-versions

<http://blog.n0ipr0cs.io/post/2018/04/29/XSS-Flexense-DiskBoss-Enterprise-all-versions>



<https://about.me/javiersantiagovazquez?promo=email_sig&utm_source=product&utm_medium=email_sig&utm_campaign=gmail_api&utm_content=thumb>
F. Javier Santiago VA!zquez
about.me/javiersantiagovazquez
<https://about.me/javiersantiagovazquez?promo=email_sig&utm_source=product&utm_medium=email_sig&utm_campaign=gmail_api&utm_content=thumb>


Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close