Lucene search

K
zdtHigh-Tech Bridge1337DAY-ID-24652
HistoryDec 03, 2015 - 12:00 a.m.

WordPress Role Scoper 1.3.66 Cross Site Scripting Vulnerability

2015-12-0300:00:00
High-Tech Bridge
0day.today
28

0.002 Low

EPSS

Percentile

51.3%

WordPress Role Scoper plugin version 1.3.66 suffers from a cross site scripting vulnerability.

Product: Role Scoper WordPress plugin
Vendor: Kevin Behrens 
Vulnerable Version(s): 1.3.66  and probably prior
Tested Version: 1.3.66 
Advisory Publication:  October 29, 2015  [without technical details]
Vendor Notification: October 29, 2015 
Vendor Patch: October 29, 2015 
Public Disclosure: November 19, 2015 
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2015-8353
Risk Level: Medium 
CVSSv3 Base Score: 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N]
Solution Status: Fixed by Vendor
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) 

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered Cross-Site scripting vulnerability in a popular Role Scoper WordPress plugin, present on more than 10 000 websites. 

The vulnerability can be exploited by anonymous attackers against website administrators. Successful attack may allow to steal administrator's cookies, credentials and browser history, modify web page content to perform phishing attacks, or even to perform drive-by-download attacks by injecting malware into website pages when the website administrator follows a specially crafted link with XSS exploit. 

The vulnerability is caused by absence of filtration of input-data passed via the "object_name" HTTP GET parameter to "/wp-admin/admin.php" script, when "page" is set to value "rs-object_role_edit". A remote unauthenticated attacker can trick a logged-in administrator to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

A simple exploit below will display JS popup with "ImmuniWeb" word:

http://[host]/wp-admin/admin.php?page=rs-object_role_edit&object_name=%27%22%3E%3Cscript%3Ealert%28ImmuniWeb%29%3B%3C%2Fscript%3E

-----------------------------------------------------------------------------------------------

Solution:

Update to Role Scoper 1.3.67

More Information:
https://wordpress.org/plugins/role-scoper/changelog/

#  0day.today [2018-03-09]  #

0.002 Low

EPSS

Percentile

51.3%