exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

AudioCode 400HD Cross Site scripting

AudioCode 400HD Cross Site scripting
Posted Jan 12, 2019
Authored by A. Baube

AudioCode 400HD IP phones suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-10091
SHA-256 | 44b225f146102a8e1a305b6a8820cf6295dd9bdec164366339922e4daaafdaac

AudioCode 400HD Cross Site scripting

Change Mirror Download
# [CVE-2018-10091] Stored XSS vulnerabilities in AudioCode IP phones

## Description

The AudioCodes 400HD series of IP phones is a range of easy-to-use,
feature-rich desktop devices for the service provider hosted services,
enterprise IP telephony and contact center markets.

Most of user inputs in the CGI interface are not protected against XSS
injections.

Theses vulnerabilities have only been tested on the 420HD phone.

## Vulnerability records

**CVE ID**: CVE-2018-10091

**Access Vector**: remote

**Security Risk**: medium

**Vulnerability**: CWE-79

**CVSS Base Score**: 5.5

**CVSS Vector String**:
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N/E:H/RC:C


## Details

The script `mainform.cgi` is vulnerable to multiple stored XSS
vulnerabilities.

For example, it is possible to add the following string :

```html
<script>alert("XSS")</script>
```

within any field (`Name`, `Office`, `Home` or `Mobile`) on the
`Directory` page (used to add contacts). This will trigger JavaScript
code execution in the browser.

The payload gets stored and remains active in the page.

All forms on the web application, where the user input is printed on the
page, seem to be vulnerable.

Note that the vulnerable page is only available to authenticated users
(in possession of the admin configuration password).


## Timeline (dd/mm/yyyy)

* 06/03/2018 : Initial discovery
* 17/04/2018 : Vendor contact
* 17/05/2018 : Vendor technical team aknowledgment
* 15/08/2018 : Vendor submit a private 2.2.16.128 pre-release that,
according to our test, did not mitigate the issue.
* 10/01/2019 : Public disclosure

## Fixes

AudioCodes allegedly fixed the issue in version 2.2.16.128.

## Affected versions

Theses vulnerabilities have only been tested on the 420HD phone
(firmware version: 2.2.12.126).

## Credits

a.baube at sysdream dot com


--
SYSDREAM Labs <labs@sysdream.com>

GPG :
47D1 E124 C43E F992 2A2E
1551 8EB4 8CD9 D5B2 59A1

* Website: https://sysdream.com/
* Twitter: @sysdream

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close