Skip to main content

CVE-2023-49575: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Flexense VX Search Enterprise

High
VulnerabilityCVE-2023-49575cvecve-2023-49575cwe-79
Published: Fri May 24 2024 (05/24/2024, 12:40:24 UTC)
Source: CVE
Vendor/Project: Flexense
Product: VX Search Enterprise

Description

A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14, in Sync Breeze Enterprise Server 10.4.18 version, and in Disk Pulse Enterprise 10.4.18 version, that could allow an attacker to execute persistent XSS through /setup_smtp in smtp_server, smtp_user, smtp_password and smtp_email_address parameters. This vulnerability could allow an attacker to store malicious JavaScript payloads on the system to be triggered when the page loads.

AI-Powered Analysis

AILast updated: 07/06/2025, 05:39:34 UTC

Technical Analysis

CVE-2023-49575 is a high-severity security vulnerability classified under CWE-79, which pertains to improper neutralization of input during web page generation, commonly known as Cross-site Scripting (XSS). This vulnerability affects Flexense's VX Search Enterprise version 10.2.14, Sync Breeze Enterprise Server version 10.4.18, and Disk Pulse Enterprise version 10.4.18. The flaw exists in the handling of parameters within the /setup_smtp endpoint, specifically smtp_server, smtp_user, smtp_password, and smtp_email_address. An attacker can exploit this vulnerability by injecting malicious JavaScript payloads into these parameters, which are then persistently stored on the system. When an authorized user accesses the affected page, the malicious script executes in their browser context. The CVSS 3.1 base score of 7.1 reflects a high severity, with an attack vector of network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the vulnerable component. The impact affects confidentiality, integrity, and availability to a limited extent (C:L/I:L/A:L). Persistent XSS can lead to session hijacking, credential theft, unauthorized actions on behalf of users, and potential pivoting within the network. Although no known exploits are currently reported in the wild, the vulnerability's nature and ease of exploitation make it a significant risk if left unpatched. The lack of available patches at the time of reporting increases the urgency for mitigation through configuration and monitoring.

Potential Impact

For European organizations using Flexense VX Search Enterprise or the related affected products, this vulnerability poses a substantial risk. Persistent XSS can compromise user sessions, leading to unauthorized access to sensitive data and administrative functions. This is particularly critical for enterprises handling regulated data under GDPR, where data breaches can result in severe financial penalties and reputational damage. Attackers could leverage this vulnerability to implant malicious scripts that steal authentication tokens or manipulate system configurations, potentially disrupting business operations. The vulnerability's presence in enterprise-grade file search and monitoring tools means it could be exploited to gain footholds in critical infrastructure or sensitive environments. Additionally, the cross-site scripting could be used as a vector to deliver further malware or ransomware payloads, amplifying the threat. The requirement for user interaction means that social engineering or phishing tactics could be employed to trigger the exploit, increasing the attack surface. Given the interconnected nature of European IT environments and the reliance on such enterprise tools, the impact could extend beyond individual organizations to supply chains and partners.

Mitigation Recommendations

Immediate mitigation should focus on restricting access to the /setup_smtp endpoint to trusted administrators only, ideally through network segmentation and firewall rules. Organizations should implement strict input validation and output encoding on all user-supplied data, particularly for the smtp_server, smtp_user, smtp_password, and smtp_email_address parameters, to prevent injection of malicious scripts. Until an official patch is released, consider disabling or limiting the use of SMTP configuration interfaces if operationally feasible. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers accessing the affected applications. Regularly audit logs and monitor for unusual activity or unexpected changes in SMTP settings that could indicate exploitation attempts. Educate administrators about the risk of phishing or social engineering attacks that could trigger the persistent XSS payload. Finally, maintain up-to-date backups and have an incident response plan ready to address potential compromises stemming from this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
INCIBE
Date Reserved
2023-11-27T15:14:26.602Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682dbb0ac4522896dcbfbbd7

Added to database: 5/21/2025, 11:37:46 AM

Last enriched: 7/6/2025, 5:39:34 AM

Last updated: 7/31/2025, 3:16:40 PM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats