#VU31895 Cross-site request forgery in express-cart


Published: 2020-07-27

Vulnerability identifier: #VU31895

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-352

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
express-cart
Web applications / Modules and components for CMS

Vendor: Mark Moffat

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin in "admin.js". A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

express-cart: 1.0.1 - 1.1.16


External links
http://snyk.io/vuln/SNYK-JS-EXPRESSCART-585983
http://github.com/mrvautin/expressCart/commit/cd3ba1bc609c2f2946bfbc7ee2fccf3483eb71fb
http://hackerone.com/reports/800356


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability