Underc0de

[In]Seguridad Informática => Bugs y Exploits => Mensaje iniciado por: Mayk0 en Noviembre 07, 2014, 01:55:54 PM

Título: WordPress Wordfence Firewall 5.1.2 Cross Site Scripting Vulnerability
Publicado por: Mayk0 en Noviembre 07, 2014, 01:55:54 PM
WordPress Wordfence Firewall 5.1.2 Cross Site Scripting Vulnerability
Fecha    2014-11-05
Categoria    web applications
Platforma    php
CVE    CVE-2014-4664

================================

Descripcion:
WordPress Wordfence Firewall plugin version 5.1.2 suffers from a cross site scripting vulnerability.


================================

Product: Wordfence Firewall Plugin For Wordpress
Vendor: Wordfence
Vulnerable Version(s): 5.1.2
Tested Version: 5.1.2
Advisory Publication:  June 30, 2014  [without technical details]
Vendor Notification: June 24, 2014
Vendor Patch: June 29, 2014
Public Disclosure: June 30, 2014
Vulnerability Type:Reflected Cross-Site Scripting
CVE Reference: CVE-2014-4664
Risk Level: High
Solution Status: Fixed by Vendor
---------------------------------------------------------------
Reported By  - Narendra Bhati ( R00t Sh3ll)
Security Analyst  @ Suma Soft Pvt. Ltd. , Pune ( India )IT Risk & Security Management Services , Pune ( India)
Facebook - https://facebook.com/narendradewsoft
twitter - https://www.twitter.com/NarendraBhatiNB
Blog - http://hacktivity.websecgeeks.com
Email - [email protected]

-----------------------------------------------------------------------------------------------

Advisory Details:


Narendra Bhati discovered vulnerability in Wordfence Firewall Plugin For Wordpress , which can be exploited to perform Cross-Site Scripting (XSS) attacks.


1) Reflected Cross-Site Scripting (XSS) in Wordfence Firewall Plugin For Wordpress : CVE-2014-4664

The vulnerability exists due to insufficient sanitization of input data passed via the "whoisval" HTTP GET parameter to "http://127.0.0.1/wp-admin/admin.php?page=WordfenceWhois&whoisval=" URL. A remote attacker can trick a logged-in administrator to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.
This vulnerability can be used against website administrator to perform phishing attacks, steal potentially sensitive data and gain complete control over web application.

The exploitation example below uses the "";</script><script>alert(/Oooppps !!! Bhati Got A XSS In WordPress Popular Firewall Plugin Word Fence /)</script>" JavaScript function to display "Oooppps !!! Bhati Got A XSS In WordPress Popular Firewall Plugin Word Fence" word:

http://127.0.0.1/wp-admin/admin.php?page=WordfenceWhois&whoisval=";</script><script>alert(/Oooppps !!! Bhati Got A XSS In WordPress Popular Firewall Plugin Word Fence /)</script>
-----------------------------------------------------------------------------------------------

Solution:

Update to " 5.1.4" From his official website or update from wordpress dashboard