CSV injection in Avaya Call Management System (CMS). CVE-2023-3527

 Hi All,

I was able to identify CVS injection vulnerability in Avaya Call Management System (CMS). Avaya Call Management System (CMS) is an integrated analysis and reporting solution that keeps you in touch with virtually everything that’s going on in your contact center from evaluating the performance of a single agent or group of agents to managing a contact center with multiple locations worldwide.

During the security assessment of CMS Supervisor Web application, i noted that whole section of "Administration" has a feature to download the content in CSV format. Any malicious user can inject malicious CSV payload, which will be executed if the admin downloads the csv report and opens it.

The Excel will ask the admin to enable the content, since the report is downloaded from trusted source he will click on enable which will execute the content.

Vulnerability and Fixed:

Vulnerability Name: CMS is vulnerable to CSV Injection
Assigned CVE: CVE-2023-3527
ASA Number: ASA-2023-087
Affected product: CMS Supervisor Web R19
CMS server release: cms-R19.2.0.2-Lgd.i
CMS web client release: cmsweb-R19.2.0.2-web19gd.i
Build Version: 19.2.0 2789
Build Time: 10/19/2021, 11:55:09 PM

Acknowledgement and fixed release page: https://support.avaya.com/css/public/documents/101086364

Fix details:

Product: Vulnerable Version(s): Resolution: Information:
Avaya CMS R19.x.x.x Upgrade to 20.0.0.0 or later Call Management System 20.0.x downloads

Below are the technical details:

Go to Administration section -> Click on Dictionary -> click on ACDs -> modify of create new ACD -> enter any value in the fields


Capture the request and put csv injection payload in description. For testcase I have used "=cmd|' /C notepad'!'A1'" payload which will only open the Notepad.


Forward the request to server and you will get the success response.

In browser download/Export the ACDs report 


Open the excel file and click on ENABLE, it will execute the payload. 



Thanks










Comments

Popular posts from this blog

GRANDING UTime Master - IDOR (CVE-2023-45393)

GRANDING UTime Master - Stored XSS (CVE-2023-45391)

Ericsson BSCS iX R18 Billing & Rating (ADMX, MX) - Stored XSS (CVE-2020-29144, CVE-2020-29145)