Share
## https://sploitus.com/exploit?id=PACKETSTORM:170258
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x (username) Stored Cross-Site Scripting  
  
  
Vendor: SOUND4 Ltd.  
Product web page: https://www.sound4.com | https://www.sound4.biz  
Affected version: FM/HD Radio Processing:  
Impact/Pulse/First (Version 2: 1.1/2.15)  
Impact/Pulse/First (Version 1: 2.1/1.69)  
Impact/Pulse Eco 1.16  
Voice Processing:  
BigVoice4 1.2  
BigVoice2 1.30  
Web-Audio Streaming:  
Stream 1.1/2.4.29  
Watermarking:  
WM2 (Kantar Media) 1.11  
  
Summary: The SOUND4 IMPACT introduces an innovative process - mono and  
stereo parts of the signal are processed separately to obtain perfect  
consistency in terms of both sound and level. Therefore, in moving  
reception, when the FM receiver switches from stereo to mono and back to  
stereo, the sound variations and changes in level are reduced by over 90%.  
In the SOUND4 IMPACT processing chain, the stereo expander can be used  
substantially without any limitations.  
  
With its advanced functionalities and impressive versatility, SOUND4  
PULSE gives clients the ultimate price - performance ratio, providing  
much more than just a processor. Flexible and powerful, it ensures perfect  
sound quality and full compatibility with radio broadcasting standards  
and can be used simultaneously for FM and HD, DAB, DRM or streaming.  
  
SOUND4 FIRST provides all the most important functionalities you need  
in an FM/HD processor and sets the bar high both in terms of performance  
and affordability. Designed to deliver a sound of uncompromising quality,  
this tool gives you 2-band processing, a digital stereo generator and an  
IMPACT Clipper.  
  
Desc: The application suffers from an unauthenticated stored XSS vulnerability  
that results in stored JS code and authentication bypass. The issue is triggered  
when input passed to the 'username' parameter is not properly sanitized before  
being returned to the user. This can be exploited to execute arbitrary HTML  
and script code in a user's browser session in context of an affected site.  
  
Tested on: Apache/2.4.25 (Unix)  
OpenSSL/1.0.2k  
PHP/7.1.1  
GNU/Linux 5.10.43 (armv7l)  
GNU/Linux 4.9.228 (armv7l)  
  
  
Vulnerability discovered by Gjoko 'LiquidWorm' Krstic  
Macedonian Information Security Research and Development Laboratory  
Zero Science Lab - https://www.zeroscience.mk - @zeroscience  
  
  
Advisory ID: ZSL-2022-5731  
Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5731.php  
  
  
26.09.2022  
  
--  
  
  
POST /index.php HTTP/1.1  
  
username="><script>confirm(251)</script>&password=zeroscience"