exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

JForum 2.1.8 Cross Site Request Forgery / Cross Site Scripting

JForum 2.1.8 Cross Site Request Forgery / Cross Site Scripting
Posted Jun 8, 2010
Authored by Adam Baldwin

JForum version 2.1.8 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 633d4cb4f2a43dbf8c9aded141e86050a135040680d1189e99dfeb202c9740c2

JForum 2.1.8 Cross Site Request Forgery / Cross Site Scripting

Change Mirror Download



JForum 2.1.8 bookmarks CSRF & XSS


Advisory Information

Advisory ID: NGENUITY-2010-004

Date published: 2010-06-06


Vulnerability Information

Class: Cross-Site Request Forgery (CSRF)


Software Description

Per jforum.net "JForum is a powerful and robust discussion board system
implemented in Java^tm . It provides an attractive interface, an
efficient forum engine, an easy to use administrative panel, an advanced
permission control system and much more."


Vulnerability Description

If the victim is authenticated then it is possible via a number of
methods to have the vicitim visit the below example url. A new bookmark
entry would be set and the XSS payload inserted and would be triggered
when the user visited their bookmarks page. It is also possible to
pre-load your own bookmarks page and if another user visits your
bookmarks then the payload would also be executed.

Note: the bookmarks module must be installed and activated for a
particular installation to be vulnerable / exploitable.


Technical Description

Example exploit URL to insert a bookmark. Replace <XSS> with your payload.

https://example.com/forum/bookmarks/insert/2/1.page?action=insertSave&description=<XSS>&module=bookmarks&relation_id=1&relation_type=2&title=<XSS>&visible=1


Discovery Timeline

2009-12-30 - Initial Discovery
2009-12-31 - Notified JForum through bug ticket submission


Credits

This vulnerability was discovered by Adam Baldwin
<mailto:adam_baldwin@ngenuity-is.com>
http://ngenuity-is.com/advisories/2010/jun/6/jforum-218-bookmarks-csrf-xss/

*Related Advisory:*
http://ngenuity-is.com/advisories/2010/jun/6/jforum-218-finduser-reflected-xss/

*Software download link: *http://jforum.net/download.jsp




Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close