CVE-2017-9387

An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. The device provides a shell script called relay.sh which is used for creating new SSH relays for the device so that the device connects to Vera servers. All the parameters passed in this specific script are logged to a log file called log.relay in the /tmp folder. The user can also read all the log files from the device using a script called log.sh. However, when the script loads the log files it displays them with content-type text/html and passes all the logs through the ansi2html binary which converts all the character text including HTML meta-characters correctly to be displayed in the browser. This allows an attacker to use the log files as a storing mechanism for the XSS payload and thus whenever a user navigates to that log.sh script, it enables the XSS payload and allows an attacker to execute his malicious payload on the user's browser.
References
Link Resource
https://github.com/ethanhunnt/IoT_vulnerabilities/blob/master/Vera_sec_issues.pdf Exploit Third Party Advisory
https://seclists.org/bugtraq/2019/Jun/8 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:getvera:veraedge_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:getvera:veraedge:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:getvera:veralite_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:getvera:veralite:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-17 20:15

Updated : 2024-02-28 17:08


NVD link : CVE-2017-9387

Mitre link : CVE-2017-9387

CVE.ORG link : CVE-2017-9387


JSON object : View

Products Affected

getvera

  • veraedge_firmware
  • veralite
  • veraedge
  • veralite_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')