CVE-2020-26574

Leostream Connection Broker 8.2.x is affected by stored XSS. An unauthenticated attacker can inject arbitrary JavaScript code via the webquery.pl User-Agent HTTP header. It is rendered by the admins the next time they log in. The JavaScript injected can be used to force the admin to upload a malicious Perl script that will be executed as root via libMisc::browser_client. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
References
Link Resource
https://adepts.of0x.cc/leostream-xss-to-rce/ Exploit Third Party Advisory
https://www.leostream.com/resources/product-lifecycle/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:leostream:connection_broker:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:20

Type Values Removed Values Added
Summary ** UNSUPPORTED WHEN ASSIGNED ** Leostream Connection Broker 8.2.x is affected by stored XSS. An unauthenticated attacker can inject arbitrary JavaScript code via the webquery.pl User-Agent HTTP header. It is rendered by the admins the next time they log in. The JavaScript injected can be used to force the admin to upload a malicious Perl script that will be executed as root via libMisc::browser_client. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. Leostream Connection Broker 8.2.x is affected by stored XSS. An unauthenticated attacker can inject arbitrary JavaScript code via the webquery.pl User-Agent HTTP header. It is rendered by the admins the next time they log in. The JavaScript injected can be used to force the admin to upload a malicious Perl script that will be executed as root via libMisc::browser_client. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

Information

Published : 2020-10-06 15:15

Updated : 2024-08-04 16:15


NVD link : CVE-2020-26574

Mitre link : CVE-2020-26574

CVE.ORG link : CVE-2020-26574


JSON object : View

Products Affected

leostream

  • connection_broker
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')