ID

VAR-201210-0416


CVE

CVE-2012-5322


TITLE

Xavi X7968 Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2012-004828

DESCRIPTION

Multiple cross-site scripting (XSS) vulnerabilities in Xavi X7968 allow remote attackers to inject arbitrary web script or HTML via the (1) pvcName parameter to webconfig/wan/confirm.html/confirm or (2) host_name_txtbox parameter to webconfig/lan/lan_config.html/local_lan_config. (1) webconfig/wan/confirm.html/confirm of pvcName Parameters (2) webconfig/lan/lan_config.html/local_lan_config of host_name_txtbox Parameters. The Xavi 7968 ADSL Router is an ADSL router device. There is a vulnerability in the Xavi 7968 ADSL Router. Because the program fails to properly validate user-submitted requests, an attacker can build a malicious URI, trick the user into parsing, and run privileged commands on the device, such as changing the configuration, performing a denial of service attack, or injecting arbitrary script code. Xavi 7968 ADSL Router is prone to cross-site scripting, HTML-injection and cross-site request forgery vulnerabilities. The attacker can exploit the issues to execute arbitrary script code in the context of the vulnerable site, potentially allowing the attacker to steal cookie-based authentication credentials, or perform certain administrative functions on victim's behalf. Other attacks are also possible. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: XAVi X7968 Cross-Site Scripting and Request Forgery Vulnerabilities SECUNIA ADVISORY ID: SA48050 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48050/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48050 RELEASE DATE: 2012-03-06 DISCUSS ADVISORY: http://secunia.com/advisories/48050/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48050/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48050 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Two vulnerabilities have been reported in XAVi X7968, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks. 1) Input passed via the "pvcName" parameter to webconfig/wan/confirm.html/confirm is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected device. 2) The device's web interface allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to e.g. change an administrator's password or conduct script insertion attacks by tricking a logged in administrator into visiting a malicious web site. SOLUTION: Filter malicious characters and character sequences using a proxy. Do not browse untrusted sites or follow untrusted links while being logged-in to the device. PROVIDED AND/OR DISCOVERED BY: Busindre OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . (Admin privileges) ** XSS example: (Alert with Cookie) http://192.168.1.1/webconfig/wan/confirm.html/confirm?context=pageAction%3Dadd%26pvcName%3D%2522%253e%253c%252ftd%253e%253cscript%253ealert%28document.cookie%29%253c%252fscript%253e%26vpi%3D0%26vci%3D38%26scat%3DUBR%26accessmode%3Dpppoe%26encap%3Dvcmux%26encapmode%3Dbridged%26iptype%3Ddhcp%26nat_enable%3Dfalse%26def_route_enable%3Dfalse%26qos_enable%3Dfalse%26chkPPPOEAC%3Dfalse%26tBoxPPPOEAC%3DNot%2520Configured%26sessiontype%3Dalways_on%26username%3Da%26password%3Dss&confirm=+Apply+ ** Persistent XSS example: (Alert with Cookie) Add code: http://192.168.1.1/webconfig/lan/lan_config.html/local_lan_config?ip_add_txtbox=192.168.1.1&sub_mask_txtbox=255.255.255.0&host_name_txtbox=Hack<SCRIPT>alert(document.cookie)</script>&domain_name_txtbox=local.lan&mtu_txtbox=1500&next=Apply Exploit URL: http://192.168.1.1/webconfig/upgrade_image/image_upgrade.html ** Cross site request forgery example: (Change admin Password 1234 -> 12345): http://192.168.1.2/webconfig/admin_passwd/passwd.html/admin_passwd?sysUserName=1234&sysPassword=12345&sysCfmPwd=12345&cmdSubmit=Apply This is just an example, all forms in the router interface are vulnerable to CSRF and if they accept text input, to XSS. Author: Busindre busilezas[@]gmail.com

Trust: 2.61

sources: NVD: CVE-2012-5322 // JVNDB: JVNDB-2012-004828 // CNVD: CNVD-2012-0821 // BID: 52098 // PACKETSTORM: 110506 // PACKETSTORM: 109987

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2012-0821

AFFECTED PRODUCTS

vendor:xavimodel:x7968scope:eqversion: -

Trust: 1.6

vendor:xavimodel:adsl routerscope:eqversion:79680

Trust: 0.9

vendor:xavimodel:x7968scope: - version: -

Trust: 0.8

sources: CNVD: CNVD-2012-0821 // BID: 52098 // JVNDB: JVNDB-2012-004828 // NVD: CVE-2012-5322 // CNNVD: CNNVD-201202-428

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2012-5322
value: MEDIUM

Trust: 1.8

CNNVD: CNNVD-201202-428
value: MEDIUM

Trust: 0.6

NVD:
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2012-5322
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

sources: JVNDB: JVNDB-2012-004828 // NVD: CVE-2012-5322 // CNNVD: CNNVD-201202-428

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2012-004828 // NVD: CVE-2012-5322

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201202-428

TYPE

xss

Trust: 0.7

sources: PACKETSTORM: 110506 // CNNVD: CNNVD-201202-428

CONFIGURATIONS

sources: NVD: CVE-2012-5322

PATCH

title:X7968url:http://www.xavi.com.tw/product.aspx?plt=adsl&pct=adsl2%2b++++wireless+cpe&pcv=4&m=x7968

Trust: 0.8

sources: JVNDB: JVNDB-2012-004828

EXTERNAL IDS

db:NVDid:CVE-2012-5322

Trust: 2.7

db:BIDid:52098

Trust: 2.5

db:SECUNIAid:48050

Trust: 1.1

db:PACKETSTORMid:109987

Trust: 1.1

db:JVNDBid:JVNDB-2012-004828

Trust: 0.8

db:CNVDid:CNVD-2012-0821

Trust: 0.6

db:CNNVDid:CNNVD-201202-428

Trust: 0.6

db:PACKETSTORMid:110506

Trust: 0.1

sources: CNVD: CNVD-2012-0821 // BID: 52098 // JVNDB: JVNDB-2012-004828 // PACKETSTORM: 110506 // PACKETSTORM: 109987 // NVD: CVE-2012-5322 // CNNVD: CNNVD-201202-428

REFERENCES

url:http://www.securityfocus.com/bid/52098

Trust: 1.6

url:http://packetstormsecurity.org/files/109987/xavi-7968-adsl-router-cross-site-request-forgery-cross-site-scripting.html

Trust: 1.0

url:http://secunia.com/advisories/48050

Trust: 1.0

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/73353

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5322

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-5322

Trust: 0.8

url:http://www.securityfocus.com/bid/52098/

Trust: 0.6

url:http://www.xavi.com.tw/

Trust: 0.3

url:http://secunia.com/advisories/48050/#comments

Trust: 0.1

url:http://secunia.com/psi_30_beta_launch

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/48050/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=48050

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://192.168.1.1/webconfig/wan/confirm.html/confirm?context=pageaction%3dadd%26pvcname%3d%2522%253e%253c%252ftd%253e%253cscript%253ealert%28document.cookie%29%253c%252fscript%253e%26vpi%3d0%26vci%3d38%26scat%3dubr%26accessmode%3dpppoe%26encap%3dvcmux%26encapmode%3dbridged%26iptype%3ddhcp%26nat_enable%3dfalse%26def_route_enable%3dfalse%26qos_enable%3dfalse%26chkpppoeac%3dfalse%26tboxpppoeac%3dnot%2520configured%26sessiontype%3dalways_on%26username%3da%26password%3dss&confirm=+apply+

Trust: 0.1

url:http://192.168.1.1/webconfig/lan/lan_config.html/local_lan_config?ip_add_txtbox=192.168.1.1&sub_mask_txtbox=255.255.255.0&host_name_txtbox=hack<script>alert(document.cookie)</script>&domain_name_txtbox=local.lan&mtu_txtbox=1500&next=apply

Trust: 0.1

url:http://192.168.1.1/webconfig/upgrade_image/image_upgrade.html

Trust: 0.1

url:http://192.168.1.2/webconfig/admin_passwd/passwd.html/admin_passwd?sysusername=1234&syspassword=12345&syscfmpwd=12345&cmdsubmit=apply

Trust: 0.1

sources: CNVD: CNVD-2012-0821 // BID: 52098 // JVNDB: JVNDB-2012-004828 // PACKETSTORM: 110506 // PACKETSTORM: 109987 // NVD: CVE-2012-5322 // CNNVD: CNNVD-201202-428

CREDITS

Busindre

Trust: 1.0

sources: BID: 52098 // PACKETSTORM: 109987 // CNNVD: CNNVD-201202-428

SOURCES

db:CNVDid:CNVD-2012-0821
db:BIDid:52098
db:JVNDBid:JVNDB-2012-004828
db:PACKETSTORMid:110506
db:PACKETSTORMid:109987
db:NVDid:CVE-2012-5322
db:CNNVDid:CNNVD-201202-428

LAST UPDATE DATE

2023-12-18T11:16:46.316000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2012-0821date:2012-02-23T00:00:00
db:BIDid:52098date:2012-10-10T18:20:00
db:JVNDBid:JVNDB-2012-004828date:2012-10-11T00:00:00
db:NVDid:CVE-2012-5322date:2017-08-29T01:32:38.587
db:CNNVDid:CNNVD-201202-428date:2012-10-12T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2012-0821date:2012-02-23T00:00:00
db:BIDid:52098date:2012-02-21T00:00:00
db:JVNDBid:JVNDB-2012-004828date:2012-10-11T00:00:00
db:PACKETSTORMid:110506date:2012-03-07T08:38:58
db:PACKETSTORMid:109987date:2012-02-21T03:33:43
db:NVDid:CVE-2012-5322date:2012-10-08T18:55:01.417
db:CNNVDid:CNNVD-201202-428date:1900-01-01T00:00:00