Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:31442
HistoryDec 01, 2014 - 12:00 a.m.

Modx CMS CSRF Bypass & XSS Vulnerabilities

2014-12-0100:00:00
vulners.com
35

Public Disclosure -
http://hacktivity.websecgeeks.com/modx-csrf-and-xss/

Product: MODX Revolution
Severity: Critical
Versions: 2.0.0–2.2.14
Vulnerability type: CSRF & XSS
Report date: 2014-Jul-10
Fixed date: 2014-Jul-15

Description
A significant vulnerability was discovered in the Manager login of MODX Revolution that also affects the use of the Login Extra. A malicious user could formulate a link that automatically logs the user into their own account, then redirects the user to a site the attacker controls immediately, exposing the user's CSRF token. This can be exploited with or without getting the user to enter their credentials in the form.

Affected Releases
All MODX Revolution releases prior to and including 2.2.14.

Solution
Upgrade to MODX Revolution 2.2.15. Due to the nature of this issue and the number of files requiring changes the solution is to upgrade. No installable patch or fileset is available for prior versions.