exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

JForum 2.1.8 Cross Site Request Forgery / Cross Site Scripting

JForum 2.1.8 Cross Site Request Forgery / Cross Site Scripting
Posted Jun 8, 2010
Authored by Adam Baldwin

JForum version 2.1.8 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 633d4cb4f2a43dbf8c9aded141e86050a135040680d1189e99dfeb202c9740c2

JForum 2.1.8 Cross Site Request Forgery / Cross Site Scripting

Change Mirror Download



JForum 2.1.8 bookmarks CSRF & XSS


Advisory Information

Advisory ID: NGENUITY-2010-004

Date published: 2010-06-06


Vulnerability Information

Class: Cross-Site Request Forgery (CSRF)


Software Description

Per jforum.net "JForum is a powerful and robust discussion board system
implemented in Java^tm . It provides an attractive interface, an
efficient forum engine, an easy to use administrative panel, an advanced
permission control system and much more."


Vulnerability Description

If the victim is authenticated then it is possible via a number of
methods to have the vicitim visit the below example url. A new bookmark
entry would be set and the XSS payload inserted and would be triggered
when the user visited their bookmarks page. It is also possible to
pre-load your own bookmarks page and if another user visits your
bookmarks then the payload would also be executed.

Note: the bookmarks module must be installed and activated for a
particular installation to be vulnerable / exploitable.


Technical Description

Example exploit URL to insert a bookmark. Replace <XSS> with your payload.

https://example.com/forum/bookmarks/insert/2/1.page?action=insertSave&description=<XSS>&module=bookmarks&relation_id=1&relation_type=2&title=<XSS>&visible=1


Discovery Timeline

2009-12-30 - Initial Discovery
2009-12-31 - Notified JForum through bug ticket submission


Credits

This vulnerability was discovered by Adam Baldwin
<mailto:adam_baldwin@ngenuity-is.com>
http://ngenuity-is.com/advisories/2010/jun/6/jforum-218-bookmarks-csrf-xss/

*Related Advisory:*
http://ngenuity-is.com/advisories/2010/jun/6/jforum-218-finduser-reflected-xss/

*Software download link: *http://jforum.net/download.jsp




Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close