what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Oracle Application Express AnyChart Flash-Based Cross Site Scripting

Oracle Application Express AnyChart Flash-Based Cross Site Scripting
Posted Jan 1, 2019
Authored by EgiX | Site karmainsecurity.com

Oracle Application Express versions prior to 5.1.4.00.08 suffer from a cross site scripting vulnerability. The vulnerability is located in the OracleAnyChart.swf file. User input passed through the "__externalobjid" GET parameter is not properly sanitized before being passed to the "ExternalInterface.call" method.

tags | exploit, xss
advisories | CVE-2018-2699
SHA-256 | fb135bb3e65032ece683796f6d00e171ccf703a496743031b7e8f5ac177dc40c

Oracle Application Express AnyChart Flash-Based Cross Site Scripting

Change Mirror Download
------------------------------------------------------------------------------------
Oracle Application Express (AnyChart) Flash-based Cross-Site Scripting Vulnerability
------------------------------------------------------------------------------------


[-] Software Link:

https://apex.oracle.com/


[-] Affected Versions:

All versions prior to 5.1.4.00.08.


[-] Vulnerability Description:

The vulnerability is located in the OracleAnyChart.swf file. User input passed through
the "__externalobjid" GET parameter is not properly sanitized before being passed to the
"ExternalInterface.call" method. This can be exploited to carry out reflected Cross-Site
Scripting (XSS) attacks by tricking a victim user into opening an URL like the following:

https://[apex-app]/i/flashchart/anychart_6/swf/OracleAnyChart.swf?__externalobjid=%27))}catch(e){evil_js_code()}//


[-] Solution:

Update to version 5.1.4.00.08 or later.


[-] Disclosure Timeline:

[13/11/2017] - Both vendors notified (using the secalert_us@oracle.com and support@anychart.com addresses)
[14/11/2017] - Acknowledgment received from AnyChart
[14/11/2017] - Acknowledgment received from Oracle
[15/11/2017] - AnyChart said this issue has been investigated in 2014 and they sent a security update to Oracle
[22/11/2017] - Oracle response stating they filed a security bug to track this issue
[12/01/2018] - Oracle response stating the issue will be fixed in the upcoming Critical Patch Update (CPU)
[16/01/2018] - Oracle fixed the issue in the January Critical Patch Update (CPU)
[31/12/2018] - Public disclosure


[-] CVE Reference:

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2018-2699 to this vulnerability.


[-] Credits:

Vulnerability discovered by Egidio Romano.


[-] Original Advisory:

http://karmainsecurity.com/KIS-2018-01


[-] Other References:

https://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close