#VU48997 Stored cross-site scripting in Digital Asset Management


Published: 2020-12-14 | Updated: 2020-12-15

Vulnerability identifier: #VU48997

Vulnerability risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-28857

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Digital Asset Management
Other software / Other software solutions

Vendor: OpenAsset

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via multiple parameters and endpoinds. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

This vulnerability affects the following parameters and endpoints:

  • System preferences
    • Project Code regex
    • User name regex
    • Password regex
    • All three description fields
    • First Album Name
    • Vision Items Per SOAP request
  • Categories description
  • Keywords, triggered on deletion attempt
  • Editing photographer name
  • Access token name
  • Web share name

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Digital Asset Management: 12.0.19


External links
http://openasset.com
http://packetstormsecurity.com/files/160455/OpenAsset-Digital-Asset-Management-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2020/Dec/18
http://www.themissinglink.com.au/security-advisories-cve-2020-28857


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability