Total Tests:

Two XSS Vulnerabilities in SupportCenter Plus

Advisory ID:HTB23247
Product:SupportCenter Plus
Vendor:Zoho Corp.
Vulnerable Versions:7.9 and probably prior
Tested Version:7.9
Advisory Publication:January 7, 2015 [without technical details]
Vendor Notification:January 7, 2015
Vendor Fix:January 23, 2015
Public Disclosure:January 28, 2015
Latest Update:January 27, 2015
Vulnerability Type:Cross-Site Scripting [CWE-79]
CVE Reference:CVE-2015-0866
Risk Level:Medium
CVSSv2 Base Score:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge Security Research Lab discovered two XSS vulnerabilities in a web-based customer support software SupportCenter Plus. These vulnerabilities can be exploited to perform Cross-Site Scripting attacks against authenticated users of the vulnerable software.


1) Cross-Site Scripting (XSS) in SupportCenter Plus: CVE-2015-0866

The discovered XSS vulnerabilities can be used by attackers to steal cookies or other sensitive user data of a vulnerable website.

Attackers can also perform more sophisticated attacks, such as spear phishing, or launch drive-by-download attacks against website users by injecting malware or exploit-packs into vulnerable scripts.

1.1 Input passed via the "fromCustomer" HTTP GET parameter to "/HomePage.do" script is not properly sanitised before being returned to the user. A remote attacker can trick a logged-in user to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

A simple exploit below uses the "alert()" JavaScript function to display "ImmuniWeb" word:

http://[host]/HomePage.do?fromCustomer=customerportal_%3C/script%3E%3Cscript %3Ealert%28/ImmuniWeb/%29%3C/script%3E

1.2 Input passed via the "username" and "password" HTTP POST parameters to "/HomePage.do" script are not properly sanitised before being returned to the user. A remote attacker can trick a logged-in user to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

Below is a simple exploit that can be used to demonstrate the vulnerability. After submitting the form two JavaScript dialog boxes will appear with "ImmuniWeb" word:

<form action="http://[host]/HomePage.do" method="post" name="main">
<input type="hidden" name="username" value='</script><script>alert(/ImmuniWeb/)</script>'>
<input type="hidden" name="password" value='</script><script>alert(/ImmuniWeb/)</script>'>
<input type="submit" id="btn">
</form>

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Update to SupportCenter Plus build 7941

More Information:
https://forums.manageengine.com/topic/security-update-for-supportcenter-plus


References:
[1] High-Tech Bridge Advisory HTB23247 - https://www.immuniweb.com/advisory/HTB23247 - Two XSS Vulnerabilities in SupportCenter Plus.
[2] SupportCenter Plus - http://www.manageengine.com/products/support-center/ - SupportCenter Plus is a web-based customer support software that lets organizations effectively manage customer tickets, their account & contact information, the service contracts and in the process providing a superior customer experience.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.
[5] ImmuniWeb® - Leveraging the power of machine-learning and genius of human brain to deliver the most advanced web application security and penetration testing.
[6] ImmuniWeb® SSLScan - Test your servers for security and compliance with PCI DSS, HIPAA and NIST.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential