lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 30 Jun 2014 12:09:21 +0000
From: dxw Security <security@....com>
To: fulldisclosure@...lists.org
Subject: [FD] Local File Inclusion in Theme My Login 6.3.9 provides access
	to arbitrary files and could facilitate arbitrary code
	execution (WordPress plugin)

Details
================
Software: Theme My Login
Version: 6.3.9
Homepage: http://wordpress.org/plugins/theme-my-login/
Advisory report: https://security.dxw.com/advisories/lfi-in-theme-my-login/
CVE: Awaiting assignment
CVSS: 6.5 (Medium; AV:N/AC:L/Au:S/C:P/I:P/A:P)

Description
================
Local File Inclusion in Theme My Login 6.3.9 provides access to arbitrary files and could facilitate arbitrary code execution

Vulnerability
================
Users able to edit posts are able to use a shortcode which is vulnerable to local file inclusion. This can allow an attacker read-only access to any non-PHP file, or the ability to execute arbitrary code if they can upload a PHP file.

Proof of concept
================
Depending on the exact path to your WordPress installation, the following may or may not cause the contents of /etc/passwd to be displayed (adjust as necessary):
[theme-my-login login_template=\"../../../../../../../../../etc/passwd\"]

Mitigations
================
Upgrade to version 6.3.10 or later.
Please note that while the changelog for version 6.3.10 labels this as a potential vulnerability, this plugin is in fact categorically vulnerable as described above. Users of this plugin should not consider version 6.3.10 to be an optional or low-priority upgrade.

Disclosure policy
================
dxw believes in responsible disclosure. Your attention is drawn to our disclosure policy: https://security.dxw.com/disclosure/

Please contact us on security@....com to acknowledge this report if you received it via a third party (for example, plugins@...dpress.org) as they generally cannot communicate with us on your behalf.

This vulnerability will be published if we do not receive a response to this report with 14 days.

Timeline
================

2014-06-10: Discovered
2014-06-25: Reported to WP.org; contact information requested from author
2014-06-26: Reported to author
2014-06-27: Author reports fixed
2014–6-30: Published



Discovered by dxw:
================
Tom Adams
Please visit security.dxw.com for more information.
          


_______________________________________________
Sent through the Full Disclosure mailing list
http://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists