Posts

Cross Site Request Forgery- Type Setter CMS 5.1-CVE-2018-6888

Image
Hi Readers, Recently while performing some open source security assessment, I came across an CMS “ Typesetter” CMS. Curious to explore its functionalities, I set up a local copy and started playing around to find security vulnerabilities’.   Title of the Vulnerability :   Cross Site Request Forgery. Vulnerability Class : Remote Code Execution/ Account takeover Technical Details & Description : The application source code is coded in a way which allows malicious crafted HTML page to be executed directly without any anti csrf countermeasures. CVE ID allocated :   CVE-2018-6888 Product & Service Introduction : TypeSetter 5.1 Steps to Re-Produce – 1.        Visit the application 2.        Visit the User Permissions Page. 3.          Goto add user, and create a csrf crafted exploit for the same , upon hosting it on a server and sending the link to click by victim, it gets exploited. Exploitation Technique: A attacker can perform application modi

Host Header Injection- Type Setter CMS 5.1 - CVE-2018-6889

Image
Hi Readers, Recently while performing some open source security assessment, I came across an CMS “ Typesetter” CMS. Curious to explore its functionalities, I set up a local copy and started playing around to find security vulnerabilities’.   Title of the Vulnerability :   Host Header Injection. Vulnerability Class : Injection Technical Details & Description: The application is configured to allow insecure host headers to be injected in request headers. CVE ID allocated :   CVE-2018-6889 Product & Service Introduction : TypeSetter 5.1 Steps to Re-Produce – 1.        Visit the application 2.        Tamper the request and change the host to any arbitrary header like google.com 3.         The same is added in request and complete page re-direction takes place. Exploitation Technique: A attacker can perform application modification to perform advanced attacks as as password reset/ cache poisoning etc. Severity Level: High Security Risk: The pres

Stored XSS in Wonder CMS- CVE-2017-14522

Image
By- Samrat Das Hi Readers Recently in one of my pentest research, I found a CMS " WonderCMS" hosted in github. Curious to explore its functionalities, I downloaded and set it up in my local system. After fiddling with the source code, I found that it did not have any kind of security mechanism to filter any user input and accepted and stored in blindly without any sort of input validation Title of the Vulnerability:   Stored XSS Common Vulnerability Scoring System:  7.0 Vulnerability Class:  Injection Technical Details & Description:  The application source code is coded in a way which allows user input values to be stored and processed by the application. CVE ID allocated :  CVE-2017-14522 Product & Service Introduction:  Wonder CMS 2.3.1 WonderCMS is an open source CMS (Content Management System) built with PHP, jQuery, HTML and CSS (Bootstrap responsive). WonderCMS doesn't require any configuration and can be simply unzipped a

Host Header Injection In Wonder CMS - CVE-2017-14523

Image
By- Samrat Das Hi Readers Recently in one of my pentest research, I found a CMS " WonderCMS" hosted in github. Curious to explore its functionalities, I downloaded and set it up in my local system. After fiddling with the source code, I found that it did not have any kind of security mechanism to filter the host redirections based on the HTTP header. Using this it became possible to perform host header injection attack. Title of the Vulnerability:   Host Header Injection Common Vulnerability Scoring System:  7.0 Vulnerability Class:  Injection Technical Details & Description:  The application source code is coded in a way which allows arbitrary host header to be defined leading to redirection/ user url manipulation CVE ID allocated :  CVE-2017-14523 Product & Service Introduction:  Wonder CMS 2.3.1 WonderCMS is an open source CMS (Content Management System) built with PHP, jQuery, HTML and CSS (Bootstrap responsive). WonderCMS doesn&#

Arbitrary file upload and RCE in Wonder CMS - CVE-2017-14521

Image
By- Samrat Das Hi Readers Recently in one of my pentest research, I found a CMS " WonderCMS" hosted in github. Curious to explore its functionalities, I downloaded and set it up in my local system. After fiddling with the source code, I found that it did not have any kind of file upload security mechanism and allowed the user to upload any file type! After reporting it to them, I did not receive any security relevant response, hence decided to publish a blog on this. Title of the Vulnerability:   Arbitrary File Upload Vulnerability Class: Security Misconfiguration Technical Details & Description: The application source code is coded in a way which allows arbitrary file extensions to be uploaded. This leads to uploading of remote shells/ malicious Trojans which can lead to complete system compromise and server takeover. CVE ID allocated :  CVE-2017-14521 Product & Service Introduction: Wonder CMS 2.3.1 WonderCMS is an open source CMS (Content Ma

Web Services/ API Penetration Testing Part - 1

Hi Readers, today we will learn about another interesting part of Penetration Testing, this revolves around Security assessments of web services. To start with let’s take a look at what web services are made of: A web service is software composed of standardized XML messaging system. The benefit of web services are since all of its communication is in XML, they are not restricted to any  operating system or programming languages They are built on Web services are built on top of open standards such as TCP/IP, HTTP, Java, HTML, and XML. Anatomy of Web Services In simple language, any basic web services platform is a combination of XML and HTTP. They can be of: ·          SOAP (Simple Object Access Protocol) ·          UDDI (Universal Description, Discovery and Integration) ·          WSDL (Web Services Description Language) How does a Web Service Work Web services depends on •             XML to tag the data ( as markup and syntax) •    

Exploiting Browsers using PasteJacking and XSSJacking Vulnerability

Image
Hi Readers, in the field of penetration testing, we all know attacks such as Clickjacking, Cross Site Scripting etc. These are attacks from most  OWASP Top 10 test cases. Today we will look into some advanced attack vectors which have been lately around sometime but not all are aware of. Pastejacking. The art of changing what you copy from web pages. What is pastejacking? • Pastejacking is a method that malicious websites employ to take control of your computers’ clipboard and change its content to something harmful without your knowledge. • This feature can allow malicious websites to take over your computers’ clipboard. • When you copy something and paste it to your clipboard, the website can run one or more commands using your browser. • The method can be used to change the Clipboard contents. • If you paste something directly to the Terminals!? Result: Lethal Commands Executed To avoid paste jacking: • Windows users need to check what is placed into your compu