Skip to content

sahiloj/CVE-2023-34836

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

eScan Management Console 14.0.1400.2281 - Reflected Cross Site Scripting

Description: Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via vulnerable parameters like Dtltyp and ListName.

Vulnerable Product Version: 14.0.1400.2281

Date: 23/06/2023

CVE: CVE-2023-34836

CVE Author: Sahil Ojha

Vendor Homepage: https://www.escanav.com

Software Link: https://cl.escanav.com/ewconsole.dll

Tested on: Windows

Steps to reproduce:

  1. Login into the eScan Management Console with a valid user credential. Here, escan management console is on internal network.

  2. Navigate to "User Activity >> File Activity Report" feature.

    HTML Render

  3. Capture the GET request in burpsuite and inject the XSS paylaod into "Dtltyp" and "ListName" parameter as shown in fugure below.

    HTML Render

  4. After forwarding the request, an XSS alert will pop up which could be modified to extract user session cookie as well. HTML Render

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published