Oracle E-Business Suite 12.1.3/12.2.x - Open Redirect

EDB-ID: 43592
Author: Andrew Gill
Published: 2018-01-15
CVE: CVE-2017-3528
Type: Webapps
Platform: JSP
Vulnerable App: N/A

 # Google Dork: inurl:OA_HTML/cabo/ 
# Date: April 2017
# Exploit Author: [author]
# Vendor Homepage: http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
# Software Link: [download link if available]
# Version: Oracle E-Business Suite (REQUIRED)
# Tested on: [relevant os]
# CVE : CVE-2017-3528

The exploit can be leveraged for an open redirect using the following
exploit path:

https://targetsite/OA_HTML/cabo/jsps/a.jsp?_t=fredRC&configName=&redirect=/\example.com

Oracle E-Business suite is vulnerable to an open redirect issue,
specifically the redirect parameter allows any domain to be supplied
and it will be rendered on the target's site.

Note I was also credited for this CVE, see the Oracle
CPU(http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html)

Related Posts