what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

WordPress Encrypted Blog 0.0.6.2 XSS / Open Redirect

WordPress Encrypted Blog 0.0.6.2 XSS / Open Redirect
Posted Aug 28, 2013
Authored by Keith Makan

WordPress Encrypted Blog plugin version 0.0.6.2 suffers from cross site scripting and open redirection vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 8584bdef7145c52fd6508ebb8bc399f13fe30a4e1e37ccec276dae4e1e44f238

WordPress Encrypted Blog 0.0.6.2 XSS / Open Redirect

Change Mirror Download
*XSS and Uncontrolled redirect Vulns in Encrypted Blog Plugin for Wordpress*

# Date: 28 August 2013
# Author: k3170makan
# Vendor or Software Link: http://wordpress.org/plugins/encrypted-blog/
# Version: 0.0.6.2
# Category: webapps
# Tested on: N/A

The Encrypted Blog Plug-in for Wordpress suffers from multiple
vulnerabilities exposing authenticated wordpress users to Cross Site
Scripting attacks and Uncontrolled redirects and via a combination of these
vulnerabilities a leakage of the Encryption key set by the wordpress user.

*Cross Site Scripting:*

The contents of the redirect_to field in the encrypt_blog_form.php, which
is supplied via GET method is not sanitized and allows attackers to submit
malicious HTML/JavaScript and other client side browser scripting content.

Here's the code:
from
https://github.com/marcusds/EncryptedBlog/blob/master/encrypted_blog_form.php

13 <form name="loginform" id="loginform" action="<?php
14 if( isset( $_GET['redirect_to'] ) && !empty( $_GET['redirect_to'] ) )
15 {
16 *echo $_GET['redirect_to'];*
17 if( strpos( $_GET['redirect_to'], '?' ) === false && substr(
$_GET['page'], -1 ) !== '/') {
18 echo '/';
19 }
20 }
21 else
22 {
23 echo './';
24 }

line 16 shows the that the echo is done without parsing the redirect_to
field's value or remove any
potentially malicious HMTL.
PoC: http://imgur.com/S9L4FeV

*Uncontrolled Redirect:*

The uncontrolled redirect stems the following
code:https://github.com/marcusds/EncryptedBlog/blob/master/encrypted_blog_form.php#L43


line 43 shows that unsanitized and uncontrolled data from the redirect_to
field is used to build redirects, meaning that attackers will be able to
redirect victims to arbitrary domains.
PoC: http://imgur.com/LrWmB77

--
<Keith k3170makan <http://about.me/k3170makan> Makan/>
blog.k3170makan.com
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close