Bugtraq mailing list archives

Two XSS vulnerabilities in Simple Security WordPress Plugin


From: High-Tech Bridge Security Research <advisory () htbridge com>
Date: Wed, 14 Jan 2015 13:19:03 +0100 (CET)

Advisory ID: HTB23244
Product: Simple Security WordPress Plugin
Vendor: MyWebsiteAdvisor 
Vulnerable Version(s): 1.1.5 and probably prior
Tested Version: 1.1.5
Advisory Publication:  December 17, 2014  [without technical details]
Vendor Notification: December 17, 2014 
Public Disclosure: January 14, 2015 
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2014-9570
Risk Level: Low 
CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Solution Status: Solution Available
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) 

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered two XSS vulnerabilities in Simple Security WordPress plugin, which 
can be exploited to perform Cross-Site Scripting attacks against administrators of WP websites with the vulnerable 
plugin.


1) Two Cross-Site Scripting (XSS) Vulnerabilities in Simple Security Wordpress Plugin: CVE-2014-9570

The discovered vulnerabilities can be used by attackers to steal administrator's cookies of a vulnerable website. This 
can lead to total website compromise. 

Attackers can also perform drive-by-download attacks against website admin by injecting malware or exploit-packs into 
vulnerable scripts.

1.1 User-supplied input passed via the "datefilter" HTTP GET parameter to "/wp-admin/users.php" script is not properly 
sanitised before being returned to the administrator. A remote attacker can trick a logged-in administrator to open a 
specially crafted link and execute arbitrary HTML and script code in his browser in the context of the vulnerable 
website.

The exploitation example below uses the "alert()" JavaScript function to display "ImmuniWeb" word:

http://[host]/wp-admin/users.php?page=access_log&datefilter=%27%22%3E%3Cscript%3Ealert%28/ImmuniWeb/%29;%3C/script%3E

1.2 User input passed via the "simple_security_ip_blacklist[]" HTTP POST parameter to "/wp-admin/users.php" script is 
not properly filtered before being returned to the administrator. A remote attacker can trick a logged-in administrator 
to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable 
website.

Below we provide a basic XSS exploit that uses JS "alert()" function to display "ImmuniWeb" pop-up:


<form action="http://[host]/wp-admin/users.php?page=ip_blacklist"; method="post" name="main">
<input type="hidden" name="page" value="access_log">
<input type="hidden" name="action" value="add_blacklist_ip">
<input type="hidden" name="simple_security_ip_blacklist[]" value="'><script>alert('ImmuniWeb');</script>">
<input type="submit" id="btn">
</form>


-----------------------------------------------------------------------------------------------

Solution:

Disclosure timeline:
2014-12-17 Vendor Alerted via contact form.
2014-01-02 Vendor Alerted via contact form and emails.
2014-01-12 Fix Requested via contact form and emails.
2014-01-14 Public disclosure with self-written patch.

Currently we are not aware of any official solution for this vulnerability.
Unofficial patch was developed by High-Tech Bridge Security Research Lab and is available here: 
https://www.htbridge.com/advisory/HTB23244-patch.zip

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23244 - https://www.htbridge.com/advisory/HTB23244 - Two XSS vulnerabilities in Simple 
Security WordPress plugin.
[2] Simple Security Wordpress Plugin - http://mywebsiteadvisor.com/ - Simple Security Plugin for WordPress is a basic 
Access Log system that can monitor successful and failed login attempts and block IP addresses.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public 
use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE 
is a formal list of software weakness types.
[5] ImmuniWeb® SaaS - https://www.htbridge.com/immuniweb/ - hybrid of manual web application penetration test and 
cutting-edge vulnerability scanner available online via a Software-as-a-Service (SaaS) model.

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details 
of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the 
Advisory is available on web page [1] in the References.


Current thread: