Flexense VX Search 10.7 Cross Site Scripting

Flexense VX Search versions 10.1.12 through 10.7 suffer from a cross site scripting vulnerability.


MD5 | 1e86886c6d835a7ff46a3f5abde1af98

 *Description:*
URL: localhost/
Affected Component: */?n0ipr0cs<script>alert('XSS')</script>n0ipr0cs=1*

*Vulnerability Type:*
Cross Site Scripting https://cwe.mitre.org/data/definitions/79.html

*Vendor of Product: *
Flexense VX Search

*Version: *
from v10.1.12 to v10.7.

*Attack Type: *
Remote

*Impact: *
This attack allows an attacker code execution. The vulnerability affects
the confidentiality of personal data, possible theft of confidential
information, for example credentials of session, cookie information,
personal information, or a possible loss of control of the PC.

*About:*
VX Search is an automated, rule-based file search solution allowing one to
search files by the file type, category, file name, size, location,
extension, regular expressions, text and binary patterns, creation,
modification and last access dates, EXIF tags, etc. Users are provided with
the ability to categorize and filter results, copy, move or delete files,
save reports and export results to an SQL database.

*Credits:*
This vulnerability have been discovered by
Francisco Javier Santiago VA!zquez aka "n0ipr0cs"
https://es.linkedin.com/in/francisco-javier-santiago-v%C3%A1zquez-1b654050
https://twitter.com/n0ipr0cs

*Disclosure Timeline:*
April 07, 2018: Vulnerability acquired by Francisco Javier Santiago
VA!zquez. aka "n0ipr0cs".
April 07, 2018: Responsible disclosure to Flexense Security Team.
April 18, 2018: Second Message Responsible disclosure to Flexense Security
Team.
April 24, 2018: The vulnerability has been fixed.The new product version
(v10.8) fixes a number of bugs and security vulnerabilities, this include
CVE-2018-10567
<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10567>
April 30, 2018: Disclosure of vulnerability.

*Link:* http://blog.n0ipr0cs.io/post/2018/04/29/XSS-Flexense-D
iskBoss-Enterprise-all-versions
<http://blog.n0ipr0cs.io/post/2018/04/29/XSS-Flexense-DiskBoss-Enterprise-all-versions>

<https://about.me/javiersantiagovazquez?promo=email_sig&utm_source=product&utm_medium=email_sig&utm_campaign=gmail_api&utm_content=thumb>
F. Javier Santiago VA!zquez
about.me/javiersantiagovazquez
<https://about.me/javiersantiagovazquez?promo=email_sig&utm_source=product&utm_medium=email_sig&utm_campaign=gmail_api&utm_content=thumb>



Related Posts