[+] Credits: John Page aka hyp3rlinx [+] Website: hyp3rlinx.altervista.org [+] Source: http://hyp3rlinx.altervista.org/advisories/AMPACHE-v3.8.2-XSS.txt [+] ISR: ApparitionSec Vendor: ========== ampache.org Product: ============== ampache v3.8.2 A web based audio/video streaming application and file manager allowing you to access your music & videos from anywhere, using almost any internet enabled device. Vulnerability Type: =================== Cross Site Scripting (XSS) Security Issue: ================ ampache has XSS entry point on "search.php" webpage, if the "remember me" checkbox is used when authenicating, remote attackers can steal the "ampache_remember" cookie to potentially gain access to the ampache application from another machine/browser. If application is hosted in an environment using name-based virtual hosting where many different hosts can share the SAME IP address. Then possibly attackers on same virtual environment can add the session exploit file to the web server and later request it via IP address potentially allowing attackers to be authenticated using the victims stolen "remember me" credentials. 1 Open a new browser etc 2 Enter victims IP followed by our exploit HTML file including the victims stolen cookie and remember me token. Your in! e.g. Below XSS exploit will instead attempt to lift MySQL Database 'root' user password if PHPMyAdmin is present. Exploit/POC: ============= Steal MySQL Database 'root' user password POC, if PHPMyAdmin is present. We will use backtick "`" operator for the Ajax GET request as single quotes are escaped by slashes. Tested successful in Firefox / PHPMyAdmin 4.5.1
Network Access: =============== Remote Severity: ========= Medium Disclosure Timeline: ================================ Vendor Notification: No reply May 29, 2017 : Public Disclosure [+] Disclaimer The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. All content (c). hyp3rlinx