Title: ==== Pagekit CMS 1.0.17 Cross-Site Request Forgery (CSRF) vulnerability Credit: ====== Name: Christian Bortone CVE: ==== CVE-2019-19013 Date: ==== 11/18/2019 (dd/mm/yyyy) Vendor: ====== Pagekit is a modern and lightweight open source CMS. Vendor link: https://pagekit.com/ Vulnerable Product: ============== Pagekit CMS 1.0.17 Abstract: ======= Cross-Site Request Forgery (CSRF) vulnerability in Pagekit 1.0.17 could allow an attacker to upload arbitrary file by removing the CSRF token from the request. Exploitation-Technique: =================== Remote Severity Rating (CVSS): =================== 4.6 (Medium) (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N) Details: ======= A Cross-Site Request Forgery (CSRF) vulnerability is discovered in Pagekit CMS which allows a remote attacker to upload forged files on the server without victim's knowledge by enticing authenticated user to visit attacker page/URL. The specific flaw exists within the handling of request to upload file in the store section. The application failed to validate CSRF token on the POST request (the token can be remove from the request). The request also contain a second token (WebkitFormBoudary) not tied to the session user. An attacker with less privilege on the system can operate a CRSF attack Vulnerable module/page/application: /site/storage (upload file) PoC Exploit code: ----------------------------------------------------------------------------
----------------------------------------------------------------------------