Lucene search

K
hackeroneAnonymlssH1:1794757
HistoryDec 06, 2022 - 10:42 a.m.

U.S. Dept Of Defense: Reflective Cross Site Scripting (XSS) on ā–ˆā–ˆā–ˆā–ˆā–ˆā–ˆā–ˆ/Pages

2022-12-0610:42:15
anonymlss
hackerone.com
7

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

51.2%

Reflective Cross-Site Scripting (XSS)

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.
The attacker to read content that the attacker is not authorized to read, use the victimā€™s identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.

System Host(s)

https://ā–ˆā–ˆā–ˆā–ˆā–ˆā–ˆā–ˆā–ˆā–ˆā–ˆ/Pages

Affected URLs in Scope

https://ā–ˆā–ˆā–ˆā–ˆā–ˆā–ˆā–ˆā–ˆā–ˆ/Pages/default.aspx?FollowSite=0&SiteName='-confirm('XSSALERT')-'

Affected Product(s) and Version(s)

Microsoft SharePoint Foundation 2013 Service Pack 1

ā–ˆā–ˆā–ˆā–ˆā–ˆā–ˆ

References
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2017-0255

CVE Numbers

CVE-2017-0255

Steps to Reproduce

Injecting this XSS payload containing allows a window to pop up as a result of the payload being executed.

  1. Go to-
    https://ā–ˆā–ˆā–ˆā–ˆā–ˆā–ˆā–ˆā–ˆ/Pages/default.aspx?FollowSite=0&SiteName='-confirm('XSSALERT')-'

Suggested Mitigation/Remediation Actions

Sanitize data input (to make sure the URL input does not contain any code) is loaded from well-defined endpoints.

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

51.2%