what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Anviz AIM CrossChex Standard 4.3 Excel Macro Injection

Anviz AIM CrossChex Standard 4.3 Excel Macro Injection
Posted Nov 1, 2018
Authored by LiquidWorm | Site zeroscience.mk

CSV (XLS) Injection (Excel Macro Injection or Formula Injection) exists in the AIM CrossChex version 4.3 when importing or exporting users using xls Excel file. This can be exploited to execute arbitrary commands on the affected system via SE attacks when an attacker inserts formula payload in the Name field when adding a user or using the custom fields Gender, Position, Phone, Birthday, Employ Date and Address. Upon importing, the application will launch Excel program and execute the malicious macro formula.

tags | exploit, arbitrary
SHA-256 | 9934935bc5349b6cebbf4d3fe113a6d562530ce82af94be3a16bcc6ed7017ad7

Anviz AIM CrossChex Standard 4.3 Excel Macro Injection

Change Mirror Download

Anviz AIM CrossChex Standard 4.3 Excel Macro Injection


Vendor: Anviz Biometric Technology Co., Ltd.
Product web page: https://www.anviz.com
Affected version: 4.3.6.0

Summary: Access Control and Time Attendance Management
System. Complying with our self-developed fingerprint,
facial, iris, etc. devices, CrossChex Standard integrates
intelligent management of time attendance and relevant
functions of access control. It has been widely used in
many office buildings and factories across the world,
continuously serving access control and management
requests from many companies with stable performance,
accurate calculation, safe management and high intelligence.

Desc: CSV (XLS) Injection (Excel Macro Injection or Formula
Injection) exists in the AIM CrossChex 4.3 when importing
or exporting users using xls Excel file. This can be exploited
to execute arbitrary commands on the affected system via
SE attacks when an attacker inserts formula payload in the
'Name' field when adding a user or using the custom fields
'Gender', 'Position', 'Phone', 'Birthday', 'Employ Date'
and 'Address'. Upon importing, the application will launch
Excel program and execute the malicious macro formula.

Tested on: Microsoft Windows 7 Professional SP1 (EN)


Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
@zeroscience


Advisory ID: ZSL-2018-5498
Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5498.php


22.10.2018

--


From the menu:
User -> Add -> use payload: =cmd|' /C mspaint'!L337
User -> Import / Export: use payload: =cmd|' /C mspaint'!L337
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close