Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Multiple Vulnerabilities in Eyes of Network Web version 5.3

High

Synopsis

Several vulnerabilities have been discovered in the Eyes of Network web application. We have received no response from the vendor after repeated efforts to notify them of these vulnerabilities, and the application remains unpatched.

iFrame Injection

CVSSv3 Base Score: 7.3

CVSSv3 Vector: AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

CWE: 74

The url parameter of /module/module_frame/index.php is vulnerable to iFrame injection. An attacker could use this issue to trick the user into loading remote malicious content into their authenticated session, which could allow the attacker to steal the user's credentials or force the client to carry out unwanted actions.

Proof of concept

After browsing to the URL shown below, an authenticated user will be greeted with the Tenable home page.

Screenshot showing iFrame attack.

Cross-site Scripting via /module/admin_notifier/rules.php

CVSSv3 Base Score: 5.4

CVSSv3 Vector: AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

CWE: 79


We have observed that the following parameters of rules.php are vulnerable to cross-site scripting attacks.

  • rule_notification
  • rule_name
  • rule_name_old

An attacker could abuse this issue to trick an authenticated user into executing malicious Javascript.

Proof of Concept

If an authenticated user directs their browser to the URL, https://<your-ip>/module/admin_notifier/rules.php?rule_name=%22%3E%3Cscript%3Ealert(%27XSS%27)%3C/script%3E, then the Javascript expression alert("XSS") will be executed in their browser, displaying the message ‘XSS’:

Screenshot illustrating XSS attack

Cross-site Scripting via /module/report_event/index.php

CVSSv3 Base Score: 5.4

CVSSv3 Vector: AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

CWE: 79

The following parameters of index.php are vulnerable to cross-site scripting attacks:

  • rule_notification
  • rule_name
  • rule_name_old

An attacker could abuse this issue to trick an authenticated user into executing malicious Javascript.

Proof of Concept

Browsing to the URL https:///module/report_event/index.php?type=%22%3E%3Cscript%3Ealert(%27XSS%27)%3C%2fscript%3E as an authenticated user will cause the Javascript expression alert("XSS") to be executed in the browser, and will display the message "XSS".

Screenshot of XSS attack.

Cross-site Scripting via /module/admin_user/add_modify_user.php

CVSSv3 Base Score: 5.4

CVSSv3 Vector: AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

CWE: 79

The following parameters of add_modify_user.php are vulnerable to Cross Site Scripting:

  • user_name
  • user_mail

An attacker could abuse this issue to trick an authenticated user into executing malicious Javascript.

Proof of Concept

Browsing to the URL https:///module/admin_user/add_modify_user.php?user_name=%27%3E%3Cscript%3Ealert(%27XSS%27)%3C/script%3E as an authenticated user will cause the Javascript expression alert("XSS") to be executed in the browser, and will display the message "XSS".

Screenshot illustrating XSS attack

Cross-site request forgery

CVSSv3 Base Score:  6.3

CVSSv3 Vector:      (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)

CWE: 352

There is no CSRF protection within this application; we can see in the POST request below that there is no CSRF token being used.


POST /module/admin_user/add_modify_user.php HTTP/1.1
Host: 
Cookie: glpi_dfa5b16f2330075f98b9929df5b4b397=6kijm2sinv45gcb9fp7g314bn1; PHPSESSID=af8pl9dedugc1qoc1ltcc6gel6; session_id=af8pl9dedugc1qoc1ltcc6gel6; user_name=admin; user_id=1; user_limitation=0; group_id=1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:101.0) Gecko/20100101 Firefox/101.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/x-www-form-urlencoded
Content-Length: 183
Upgrade-Insecure-Requests: 1

user_id=&user_name=hackerman&user_name_old=&user_mail=&user_descr=&user_password1=hackerman&user_password2=hackerman&user_language=en&theme=Default&user_group=1&nagvis_group=3&add=add

An attacker could exploit this issue by creating a dummy page that would perform actions within an authenticated user's session if they were tricked into using the malicious dummy page.

Proof of Concept

The below link will delete the admin user if browsed to by an authenticated user with administrative privileges.

Visiting the URL https:///module/admin_user/index.php?DataTables_Table_0_length=10&user_selected%5B%5D=1&user_mgt_list=delete_user&action=submit as an authenticated user will delete the admin user.

Disclosure Timeline

Tuesday, June 21, 2022: Vendor Notified
Tuesday, July 15, 2022: Second Notification Sent to Vendor
Tuesday, August 5, 2022: Third and Final Notification Sent to Vendor
Monday, August 15, 2022: TRA Published

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TRA-2022-29
Credit:
Derrie Sutton
CVSSv3 Base / Temporal Score:
7.3
CVSSv3 Vector:
AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
Affected Products:
Eyes of Network Web 5.3
Risk Factor:
High

Advisory Timeline

August 15, 2022: Initial Release
September 12, 2022: Corrected error in CVE number
February 28, 2023: Updated severity
March 1, 2023: Updated advisory timeline

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training