Security
Headlines
HeadlinesLatestCVEs

Source

Zero Science Lab

SOUND4 IMPACT/FIRST/PULSE/Eco 2.x (PHPTail) Unauthenticated File Disclosure

The application suffers from an unauthenticated file disclosure vulnerability. Using the 'file' GET parameter attackers can disclose arbitrary files on the affected device and disclose sensitive and system information.

Zero Science Lab
#vulnerability#web#linux#apache#git#php#auth#ssl
SOUND4 IMPACT/FIRST/PULSE/Eco 2.x (ping.php) Conditional Command Injection

This vulnerability allows a local authenticated user to create a file in the /tmp directory that contains malicious commands. The file must have the filename ending with .ping.pid, and the commands in the file can only be executed once by an external unauthenticated attacker. By calling the vulnerable script and making a single HTTP POST request, the attacker can gain command execution on the system. After the request is made, the file containing the malicious commands will be deleted.

SOUND4 IMPACT/FIRST/PULSE/Eco 2.x Unauthenticated Radio Stream Disclosure

The application suffers from an unauthenticated live stream disclosure when webplay or ffmpeg scripts are called.

SOUND4 IMPACT/FIRST/PULSE/Eco 2.x (dns.php) Conditional Command Injection

This vulnerability allows a local authenticated user to create a file in the /tmp directory that contains malicious commands. The file must have the filename ending with .dns.pid, and the commands in the file can only be executed once by an external unauthenticated attacker. By calling the vulnerable script and making a single HTTP POST request, the attacker can gain command execution on the system. After the request is made, the file containing the malicious commands will be deleted.

SOUND4 IMPACT/FIRST/PULSE/Eco 2.x (Index of /log) Information Disclosure

The application is vulnerable to sensitive directory indexing / information disclosure vulnerability. An unauthenticated attacker can visit the log directory and disclose the server's log files containing sensitive and system information.

SOUND4 IMPACT/FIRST/PULSE/Eco 2.x (username) Stored Cross-Site Scripting

The application suffers from an unauthenticated stored XSS vulnerability that results in stored JS code and authentication bypass. The issue is triggered when input passed to the 'username' parameter is not properly sanitized before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site.

SOUND4 IMPACT/FIRST/PULSE/Eco 2.x Directory Traversal File Write Exploit

The application suffers from an unauthenticated directory traversal file write vulnerability. Input passed through the 'filename' POST parameter called by the 'upgrade.php' script is not properly verified before being used to upload .upgbox Firmware files. This can be exploited to write to arbitrary locations on the system via directory traversal attacks.

SOUND4 IMPACT/FIRST/PULSE/Eco 2.x (sound4server) Hardcoded Credentials

The server binary has hard-coded credentials within its Linux and Windows distribution image. These sets of credentials are never exposed to the end-user and cannot be changed through any normal operation of the device. To add/modify other credentials you need to use the SOUND4 Remote Control thick client.

SOUND4 IMPACT/FIRST/PULSE/Eco 2.x (ping/traceroute) ICMP Flood Attack

The application allows an unauthenticated attacker to send network signals to an arbitrary target host that can be abused in an ICMP flooding attack. This includes the utilisation of the ping, traceroute and nslookup commands through ping.php, traceroute.php and dns.php respectively.

Spitfire CMS 1.0.475 (cms_backup_values) PHP Object Injection

The application is prone to a PHP Object Injection vulnerability due to the unsafe use of unserialize() function. A potential attacker, authenticated, could exploit this vulnerability by sending specially crafted requests to the web application containing malicious serialized input.