what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Umbraco SSRF / Cross Site Request Forgery / Cross Site Scripting

Umbraco SSRF / Cross Site Request Forgery / Cross Site Scripting
Posted Feb 18, 2016
Authored by Sandeep Kamble

Umbraco versions prior to 7.4.0 suffers from server-side request forgery, cross site request forgery, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 20bc965b21baa931f940d7ed6d8a9e9f44777aeb1ea263df14aa21c1cf9f5104

Umbraco SSRF / Cross Site Request Forgery / Cross Site Scripting

Change Mirror Download
[image: Vulnerable Umbraco]
<http://blog.securelayer7.net/wp-content/uploads/2016/02/download.png>

Recently I got an assignment where I had to work on the Umbraco application
- a free Open Source Content Management System built on the ASP.NET
platform and is used by more than 2,25,000 websites. While performing the
security testing of this application, I discovered serious vulnerabilities
within this application, allowing to perform SSRF attack, CSRF Bypass
attack, and persistent XSS. The CVE number yet to be assigned to these
vulnerabilities. It would be strongly recommended to update the CMS to
latest version.

*SSRF Vulnerability*

Let me get start with Server side request forgery (ssrf) attack found
within the feedproxy.aspx. Those who new to SSRF, please follow this link.
<https://cwe.mitre.org/data/definitions/918.html>

I started off playing with the feedproxy.aspx, it is intersting page in
Umbraco . the feedproxy.aspx is used to access the external resources using
the URL GET parameter.

http://local/Umbraco/feedproxy.aspx?url=http://bobsite/index

once you change the URL to the
http://local/Umbraco/feedproxy.aspx?url=http://127.0.0.1:80/index, you able
to access the localhost application of the server.

Using this payload change the port number to perform port scanning of the
server. It will be helpful to find the more details of the server.
For example:

http://local/Umbraco/feedproxy.aspx?url=http://127.0.0.1:25/index
http://local/Umbraco/feedproxy.aspx?url=http://127.0.0.1:8080/index

If the port number is closed, you will find the error message on the
feedproxy.aspx page. Umbraco assigned bug ID U4-7457
<http://issues.umbraco.org/issue/U4-7457> and fixed the issue.

*CSRF Bypass Vulnerability*

The Umbraco assigned bug ID U4-7459
<http://issues.umbraco.org/issue/U4-7459>, It was discovered that Umbraco
enabled sensitive actions, such as editing a user account information was
vulnerable to CSRF vulnerability.
The vulnerable code in templates.asmx.cs on the line number 75, it is
executing save operation without verifying the actual CSRF token.
In the file SetAngularAntiForgeryTokensAttributes.cs, on line number 25,
function allowing empty CSRF value, the CSRF vulnerability is triggering.

Find the more details on this fix on the below given link:

https://github.com/umbraco/Umbraco-CMS/commit/18c3345e47663a358a042652e697b988d6a380eb

*Persistent XSS Vulnerability*

It is found that Umbraco is also vulnerable to Persistent XSS in content
type editor. Umbraco has been assigned bug ID U4-7461.. This vulnerability
existed in the name field of the media page, the developer data edit page,
and the form page.[image: XSS Vulnerability in Umbraco]
<http://blog.securelayer7.net/wp-content/uploads/2016/02/3-1.png>

[image: XSS Vulneraiblity in Umbraco]
<http://blog.securelayer7.net/wp-content/uploads/2016/02/1.png>

[image: XSS Vulnerability Umbraco]
<http://blog.securelayer7.net/wp-content/uploads/2016/02/2.png>

To mitigate these vulnerabilities, it is recommended to update Umbraco to
the version V7.4.0.


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close