CSRF
Summary:
Cross-Site Request Forgery (CSRF) is a type of attack that tricks a user into performing actions on a web application where they are authenticated, without their consent. This occurs when a user clicks on a malicious link, opens an email, or interacts with another message that causes the user’s web browser to execute unwanted actions on a trusted site. These actions can range from changing account details to transferring funds, all without the user’s knowledge.

How CSRF Works?

A CSRF vulnerability allows an attacker to exploit the trust between a user’s web browser and a server. The attacker aims to manipulate an authenticated user into performing actions that the user did not intend. This is accomplished by embedding malicious code in a seemingly innocuous website or email.

In a successful CSRF attack, the attacker can change passwords, alter personal information, or even perform transactions if the victim has sufficient privileges. If the victim holds an administrative role, the entire web application could be at risk, allowing the attacker to compromise the system’s integrity and security.

Real-World CSRF Scenarios

  • Normal Scenario: Secure CSRF Implementation Consider a scenario where you log into your banking website. The website uses CSRF tokens to secure user actions. When you submit a form to transfer funds, the request includes a unique CSRF token that the server validates before processing the action. This token ensures that the request is legitimate and initiated by you, protecting your account from unauthorized transactions.
  • Vulnerable Scenario: Insecure CSRF Implementation Imagine the same banking website without proper CSRF protection. An attacker creates a malicious site with a hidden form that submits a fund transfer request to the bank’s server. When you visit this malicious site while logged into your banking account, the hidden form is submitted automatically, transferring funds without your consent. The server processes the request as if it were legitimate, since there are no CSRF tokens to validate its authenticity.

CSRF Vulnerability Examples

Normal Request Scenario: When you change your email address on the site, your browser sends a request like this:

When you change your email address on the site, your browser sends a request like this:

POST /change-email HTTP/1.1
Host: my-secure-site.com
Origin:
https://my-secure-site.com
Content-Type: application/x-www-form-urlencoded

email=new-email@example.com

The server processes this request because it comes from the same origin, my-secure-site.com.

The server processes this request because it comes from the same origin, my-secure-site.com.

Vulnerable Request Scenario: Now, consider an attacker sets up a malicious site with the domain malicious-site.com. When you visit this site, it sends a request to change your email address on my-secure-site.com:

POST /change-email HTTP/1.1
Host: my-secure-site.com
Origin: https://malicious-site.com
Content-Type: application/x-www-form-urlencoded

email=attacker-email@example.com

Without proper CSRF protection, my-secure-site.com processes this request, believing it to be legitimate. The attacker’s email address replaces your email address, compromising your account.

Impacts of CSRF

In a successful CSRF attack, the consequences can be severe:

  • Unauthorized Actions: Attackers can execute actions on behalf of authenticated users, such as changing account details or making financial transactions.
  • Data Manipulation: Sensitive data can be altered or deleted without user consent, potentially leading to data breaches.
  • Account Compromise: If an attacker gains access to an account with elevated privileges, they can exploit the entire application’s functionality and data.

Mitigating CSRF Vulnerabilities

To prevent CSRF attacks, implement the following security measures:

Use CSRF Tokens Implement CSRF tokens in your forms and requests. These tokens are unique values generated on the server side and sent to the client. Each subsequent request must include the CSRF token, which the server validates before processing. This ensures that the request is legitimate.

Example of CSRF Token Implementation:

<form action="/update-profile" method="POST">
   <input type="hidden" name="csrf_token" value="randomly_generated_token">
   <input type="text" name="email" placeholder="Enter new email">
   <button type="submit">Update Email</button>
</form>

Use the SameSite Attribute on Cookies The SameSite attribute can be set on cookies to restrict them from being sent along with cross-site requests. This attribute helps mitigate CSRF by ensuring that cookies are only sent when requests originate from the same site.

Example of SameSite Cookie Setting:

Set-Cookie: sessionId=abc123; SameSite=Strict; Secure; HttpOnly

Setting SameSite=Strict ensures that cookies are only sent in first-party contexts, effectively preventing cross-site requests from including these cookies.

Conclusion

CSRF vulnerabilities can have severe consequences, allowing attackers to perform unauthorized actions on behalf of authenticated users. By implementing CSRF tokens and utilizing the SameSite attribute on cookies, you can significantly reduce the risk of CSRF attacks. These preventive measures ensure that only legitimate requests are processed, protecting user data and maintaining the integrity of web applications.

Ready to see for yourself?

Test drives all platform features for yourself. No commitment and No credit card!

Book a Demo
Book a Demo