exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

MicroStrategy 10.4.0026.0049 Cross Site Request Forgery

MicroStrategy 10.4.0026.0049 Cross Site Request Forgery
Posted Dec 2, 2018
Authored by Wissam Bashour

MicroStrategy version 10.4.0026.0049 suffers from a cross site request forgery vulnerability.

tags | advisory, csrf
advisories | CVE-2018-18696
SHA-256 | 34e3f6fcf80c5afdff62e60a7c75625f0288bce433aeb961a1e6ef7aa5c0ba0a

MicroStrategy 10.4.0026.0049 Cross Site Request Forgery

Change Mirror Download
#####################################
Title: Cross-Site Request Forgery (CSRF) Vulnerability in MicroStrategy Web application allows modifying user's preferences.
Author: Wissam Bashour
Vendor: MicroStrategy
Product: MicroStrategy Web
Version: All versions below 10.4.0026.0049
Tested Version: Version 10.4.0026.0049
Severity: HIGH
CVE Reference: CVE-2018-18696

# About the Product:
MicroStrategy provides software solutions and expert services that empower every individual with actionable intelligence, helping enterprises unleash the full potential of their people and investments.
Web is a browser-independent web interface providing query, reporting, and analysis functionality. Using this intuitive web solution, users can execute, access, analyze, and share reports and dashboards. Web also allows users to access MicroStrategy applications through a Microsoft Office interface. This product also includes Web SDK functionality, which allows organizations to customize their web interface. All Web licenses also include a complimentary license to the Desktop product

# Description:
The application is vulnerable to Cross-Site Request Forgery (CSRF). It is an attack that forces an end user to execute unwanted actions on a web application in which they're currently authenticated. CSRF attacks specifically target state-changing requests, not theft of data, since the
attacker has no way to see the response to the forged request.
An attacker may trick the users of the web application into executing actions of the attacker's choosing. If the victim is a normal user, a successful CSRF attack can force the user to perform state changing requests like transferring changing their email address, or any personal preferences.
An attacker could trick the users of the Microstrategy application into clicking on a link that will change the victim's personal information or perform unwanted action on the application.

# Vulnerability Class:
Cross-Site Request Forgery (CSRF) - https://www.owasp.org/index.php/Cross-Site_Request_Forgery_(CSRF)

# How to Reproduce: (POC):
Host the attached code in a webserver. Then send the link to the application user. The user should be logged in when he clicks on the link.
You can entice him to do that by using social engineering techniques.
i.e. Log into the application and click the following link to get free licenses

# Disclosure:
Discovered: October 9, 2018
Vendor Notification: October 9, 2018
Advisory Publication: December 2, 2018
Public Disclosure: December 2, 2018

# Solution:
Follow the instructions in the below article on how to append a dynamic token to each request.
https://community.microstrategy.com/s/article/KB37643-New-security-feature-introduced-in-MicroStrategy-Web-9-0


# credits:
Wissam Bashour
Senior Cyber Security Consultant

# Proof of Concept Code:
https://raw.githubusercontent.com/Siros96/MicroStrategy_CSRF/master/PoC

#References:
[1] https://community.microstrategy.com/
[2] https://www.microstrategy.com/
[3] https://www.owasp.org/index.php/Cross-Site_Request_Forgery_(CSRF)
[4] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVEA(r) is a dictionary of publicly known information security vulnerabilities and exposures.

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close