What is CSRF?

Cross-site request forgery (also known as CSRF) is a web security vulnerability that allows an attacker to induce users to perform actions that they do not intend to perform. It allows an attacker to partly circumvent the same origin policy, which is designed to prevent different websites from interfering with each other.

What is the impact of a CSRF attack?

In a successful CSRF attack, the attacker causes the victim user to carry out an action unintentionally. For example, this might be to change the email address on their account, to change their password, or to make a funds transfer. Depending on the nature of the action, the attacker might be able to gain full control over the userโ€™s account. If the compromised user has a privileged role within the application, then the attacker might be able to take full control of all the applicationโ€™s data and functionality.

How does CSRF work?

For a CSRF attack to be possible, three key conditions must be in place:

  • A relevant action.ย There is an action within the application that the attacker has a reason to induce. This might be a privileged action (such as modifying permissions for other users) or any action on user-specific data (such as changing the userโ€™s own password).
  • Cookie-based session handling.ย Performing the action involves issuing one or more HTTP requests, and the application relies solely on session cookies to identify the user who has made the requests. There is no other mechanism in place for tracking sessions or validating user requests.
  • No unpredictable request parameters.ย The requests that perform the action do not contain any parameters whose values the attacker cannot determine or guess. For example, when causing a user to change their password, the function is not vulnerable if an attacker needs to know the value of the existing password.

For example, suppose an application contains a function that lets the user change the email address on their account. When a user performs this action, they make an HTTP request like the following:

POST /email/change HTTP/1.1 
Host: vulnerable-website.com 
Content-Type: application/x-www-form-urlencoded 
Content-Length: 30 
Cookie: session=yvthwsztyeQkAPzeQ5gHgTvlyxHfsAfE 
 
email=wiener@normal-user.com

This meets the conditions required for CSRF:

  • The action of changing the email address on a userโ€™s account is of interest to an attacker. Following this action, the attacker will typically be able to trigger a password reset and take full control of the userโ€™s account.
  • The application uses a session cookie to identify which user issued the request. There are no other tokens or mechanisms in place to track user sessions.
  • The attacker can easily determine the values of the request parameters that are needed to perform the action.

With these conditions in place, the attacker can construct a web page containing the following HTML:

<html> 
	<body> 
		<form action="https://vulnerable-website.com/email/change" method="POST"> 
			<input type="hidden" name="email" value="pwned@evil-user.net" /> 
		</form> 
		<script> document.forms[0].submit(); </script> 
	</body> 
</html>

If a victim user visits the attackerโ€™s web page, the following will happen:

  • The attackerโ€™s page will trigger an HTTP request to the vulnerable website.
  • If the user is logged in to the vulnerable website, their browser will automatically include their session cookie in the request (assuming SameSite cookies are not being used).
  • The vulnerable website will process the request in the normal way, treat it as having been made by the victim user, and change their email address.

Note

Although CSRF is normally described in relation to cookie-based session handling, it also arises in other contexts where the application automatically adds some user credentials to requests, such as HTTP Basic authentication and certificate-based authentication.

How to construct a CSRF attack

Manually creating the HTML needed for a CSRF exploit can be cumbersome, particularly where the desired request contains a large number of parameters, or there are other quirks in the request. The easiest way to construct a CSRF exploit is using the CSRF PoC generator that is built in to Burp Suite Professional:

  • Select a request anywhere in Burp Suite Professional that you want to test or exploit.
  • From the right-click context menu, select Engagement tools / Generate CSRF PoC.
  • Burp Suite will generate some HTML that will trigger the selected request (minus cookies, which will be added automatically by the victimโ€™s browser).
  • You can tweak various options in the CSRF PoC generator to fine-tune aspects of the attack. You might need to do this in some unusual situations to deal with quirky features of requests.
  • Copy the generated HTML into a web page, view it in a browser that is logged in to the vulnerable website, and test whether the intended request is issued successfully and the desired action occurs.

Example

The lab solution

  1. Open Burpโ€™s browser and log in to your account. Submit the โ€œUpdate emailโ€ form, and find the resulting request in your Proxy history.

  2. If youโ€™re using Burp Suite Professional, right-click on the request and select Engagement tools / Generate CSRF PoC. Enable the option to include an auto-submit script and click โ€œRegenerateโ€.

    Alternatively, if youโ€™re using Burp Suite Community Edition, use the following HTML template. You can get the request URL by right-clicking and selecting โ€œCopy URLโ€.

    <form method="POST" action="https://YOUR-LAB-ID.web-security-academy.net/my-account/change-email"> <input type="hidden" name="email" value="anything%40web-security-academy.net"> </form> <script> document.forms[0].submit(); </script>

  3. Go to the exploit server, paste your exploit HTML into the โ€œBodyโ€ section, and click โ€œStoreโ€.

  4. To verify that the exploit works, try it on yourself by clicking โ€œView exploitโ€ and then check the resulting HTTP request and response.

  5. Change the email address in your exploit so that it doesnโ€™t match your own.

  6. Click โ€œDeliver to victimโ€ to solve the lab.