sahiloj / CVE-2023-34835

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

eScan Management Console 14.0.1400.2281 - Reflected Cross Site Scripting

Description: Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary JavaScript code via a vulnerable delete_file parameter.

Vulnerable Product Version: 14.0.1400.2281

Date: 23/06/2023

CVE: CVE-2023-34835

CVE Author: Sahil Ojha

Vendor Homepage: https://www.escanav.com

Software Link: https://cl.escanav.com/ewconsole.dll

Tested on: Windows

Steps to reproduce:

  1. Login into the eScan Management Console with a valid user credential. Here, escan management console is on internal network.

  2. Navigate to "Report Template" feature and select any random report and click on delete button.

    HTML Render

  3. Capture the post request in burpsuite and inject the XSS paylaod into "delete_file" parameter.

    HTML Render

  4. After forwarding the request, an XSS alert will pop up with user sesssion cookie which could be chained and escalted to perform account takeover. HTML Render

About