Bugtraq mailing list archives

XSS vulnerability in NPDS REvolution


From: advisory () htbridge ch
Date: Tue, 18 May 2010 14:26:36 +0200 (CEST)

Vulnerability ID: HTB22365
Reference: http://www.htbridge.ch/advisory/xss_vulnerability_in_npds_revolution.html
Product: NPDS REvolution
Vendor: NPDS
Vulnerable Version: REvolution 10.02 and Probably Prior Versions
Vendor Notification: 01 May 2010 
Vulnerability Type: XSS (Cross Site Scripting)
Status: Not Fixed, Vendor Alerted, Awaiting Vendor Response
Risk level: Medium 
Credit: High-Tech Bridge SA (http://www.htbridge.ch/) 

Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application. 

The vulnerability exists due to failure in the "download.php" script to properly sanitize user-supplied input in "did" 
variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of 
cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. The following PoC is available: 


http://host/download.php?op=geninfo&did=1%22%3E%3Cimg%20src=x%20onerror=alert%28document.cookie%29%3E




Current thread: