lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <f7ad2c3a2c9dd0884e64e41f85ea2ccd@security.dxw.com>
Date: Mon, 13 Jul 2015 14:59:58 +0000
From: dxw Security <security@....com>
To: fulldisclosure@...lists.org
Subject: [FD] Reflected XSS in The Events Calendar: Eventbrite Tickets
	allows unauthenticated users to do almost anything an admin
	can (WordPress plugin)

Details
================
Software: The Events Calendar: Eventbrite Tickets
Version: 3.9.6
Homepage: https://theeventscalendar.com/product/wordpress-eventbrite-tickets/
Advisory report: https://security.dxw.com/advisories/reflected-xss-in-the-events-calendar-eventbrite-tickets-allows-unauthenticated-users-to-do-almost-anything-an-admin-can/
CVE: CVE-2015-5485
CVSS: 5.8 (Medium; AV:N/AC:M/Au:N/C:P/I:P/A:N)

Description
================
Reflected XSS in The Events Calendar: Eventbrite Tickets allows unauthenticated users to do almost anything an admin can

Vulnerability
================
This plugin contains a Reflected XSS vulnerability (views/eventbrite/import-eventbrite-events.php line 14).
This allows an attacker to hijack pages on the site by adding Javascript code into them. For example, an attacker could construct a fake login page on your website and steal an administrator’s password when they log in. There would be almost no way to tell that this was happening.
If an administrator can be tricked into clicking on a link controlled by the attacker, then an attacker would also be able to automate anything an admin could do, for example creating and deleting user accounts and creating and deleting content. There would be almost no way to tell that this was happening, and it is easy to make these links very convincing.

Proof of concept
================
Configure the plugin by creating an Eventbrite account, creating an application, going through the OAuth process, etc.
Using a browser with no XSS prevention (e.g. firefox), visit the following URL:
http://localhost/wp-admin/edit.php?post_type=tribe_events&page=import-eventbrite-events&error=%3Cscript%3Ealert%281%29%3C%2Fscript%3E

Mitigations
================
Upgrade to version 3.10.2 or later

Disclosure policy
================
dxw believes in responsible disclosure. Your attention is drawn to our disclosure policy: https://security.dxw.com/disclosure/

Please contact us on security@....com to acknowledge this report if you received it via a third party (for example, plugins@...dpress.org) as they generally cannot communicate with us on your behalf.

This vulnerability will be published if we do not receive a response to this report with 14 days.

Timeline
================

2015-06-09: Discovered
2015-07-09: Reported to vendor via the contact form on The Events Calendar website
2015-07-09: Requested CVE
2015-07-09: Vendor responded
2015-07-10: Vendor confirmed fixed in 3.10.2
2015-07-13: Published



Discovered by dxw:
================
Tom Adams
Please visit security.dxw.com for more information.
          


_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ