what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

WordPress WPML Missing Authentication

WordPress WPML Missing Authentication
Posted Mar 14, 2015
Authored by Jouko Pynnonen | Site klikki.fi

WordPress WPML plugin versions prior to 3.1.9 have unauthenticated administrative functions.

tags | exploit
SHA-256 | 0a2518539a06a70aa78f5740edcb4275c2176dc14cbf7201657500421e52a7bd

WordPress WPML Missing Authentication

Change Mirror Download
One more vulnerability reported on March 02 and fixed in version 3.1.9:


*4. Unauthenticated administrative functions*

An unauthenticated attacker may under certain conditions bypass WPML's
nonce check and perform administrative functions.

The administrative ajax functions are protected with nonces to prevent
unauthorised use. Login state is not checked. If the nonce check fails with
the $_REQUEST values, there is a secondary check that also has to fail
before the request is denied:

>
if (!( isset( $_GET[ 'icl_ajx_action' ] ) && $_GET[ 'nonce' ] ==
wp_create_nonce( $_GET[ 'icl_ajx_action' ] ) )) {
die('Invalid nonce');
}


The problem is the mixed use of $_REQUEST and $_GET. If the above check
succeeds, subsequent code again uses $_REQUEST instead of $_GET to
determine the ajax action to perform.

If the attacker has a valid nonce generated by the target WordPress site -
from any plug-in or the core system - then they can pass the above check.
They can then define a different ajax action in POST parameters to perform
administrative functions without authentication.

An unauthenticated attacker could then execute any of the about 50 WPML
ajax actions intended for administrators only. There is a lot of choice for
manipulating or destroying data. For instance, it's possible to define a
root html file which is evaluated as

include $html_file;


This would allow reading server-side files or evaluating PHP code hosted on
remote sites (if allowed by PHP settings).

A default WordPress installation with only WPML installed apparently
doesn't generate nonces for unauthenticated users, so this is probably not
exploitable unless there are other plug-ins installed. For example bbpress
generates nonces for unauthenticated users.

>
Proof of concept:

>
<form method=POST action="
https://YOUR.WORDPRESS.BLOG/?icl_ajx_action=toggle-subscription_10&nonce=1234567890
">
<input type=hidden name="icl_ajx_action"
value="icl_save_language_negotiation_type">
<input type=hidden name="_icl_nonce" value="(ignored)">
<input type=hidden name="icl_language_negotiation_type" value="1">
<input type=hidden name="use_directory" value="1">
<input type=hidden name="show_on_root" value="html_file">
<input type=hidden name="root_html_file_path" value="/etc/passwd">
<input type=submit>
</form>


In the above example, a toggle-subscription nonce generated by bbpress is
used. It can be retrieved by unauthenticated users (go to a forum page,
view source). On submitting the form, WPML will pass the ajax action
because the bbpress nonce is valid.

> The ajax action is determined from the POST parameters. In this example,
WPML settings would be changed so that contents of /etc/passwd is shown as
the default page on the website.

This PoC was successfully tested with WPML 3.1.7.2.



--
Jouko Pynnönen <jouko@iki.fi>
Klikki Oy - http://klikki.fi - Twitter: @klikkioy


Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    13 Files
  • 27
    Jun 27th
    42 Files
  • 28
    Jun 28th
    9 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close